Analysis

  • max time kernel
    157s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    14-03-2022 03:34

General

  • Target

    d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345.exe

  • Size

    3.1MB

  • MD5

    fdf61083916d3905a26398ac32fde6a1

  • SHA1

    9f44a5dec8bc8674e2bc659d6abd0639dcb4ab34

  • SHA256

    d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345

  • SHA512

    e67f8bc4f48c8e32f8de3b6e8c219c4df612b62d3e8900ef515edd9d233ca3fcab84e8c55da4b25cb7df59e099d9db2aeaa26501e0170e71536ffdb6a38e2a25

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

@ywqmre

C2

185.215.113.24:15994

Attributes
  • auth_value

    5a482aa0be2b5e01649fe7a3ce943422

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

DomAni2

C2

flestriche.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Installs

C2

94.23.1.92:12857

Attributes
  • auth_value

    c8e146507a5c0004dfcc77a7c5f15bc2

Extracted

Family

djvu

C2

http://fuyt.org/test3/get.php

Attributes
  • extension

    .xcbg

  • offline_id

    y6oQcfhmSRc7ZQ1q8yjLE3LhY8kK7FHg6LLlEht1

  • payload_url

    http://zerit.top/dl/build2.exe

    http://fuyt.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-zHDj26n4NW Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@sysmail.ch Reserve e-mail address to contact us: supportsys@airmail.cc Your personal ID: 0417Jsfkjn

rsa_pubkey.plain

Signatures

  • Detected Djvu ransomware 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 8 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 39 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 11 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 49 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345.exe
    "C:\Users\Admin\AppData\Local\Temp\d4f1222e5ed894e7e05e8aa720835b66432c0aa4fdeb78113a468d235f012345.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4720
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_5.exe
          arnatic_5.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_7.exe
          arnatic_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:1944
          • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_7.exe
            5⤵
            • Executes dropped EXE
            PID:256
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c arnatic_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4256
        • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_6.exe
          arnatic_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Users\Admin\Documents\69lc_yna77c9K0hSt3l6BKyu.exe
            "C:\Users\Admin\Documents\69lc_yna77c9K0hSt3l6BKyu.exe"
            5⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            PID:3532
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              6⤵
                PID:4480
            • C:\Users\Admin\Documents\tabo13lfuHHa67VJxdjPSUSb.exe
              "C:\Users\Admin\Documents\tabo13lfuHHa67VJxdjPSUSb.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Checks processor information in registry
              PID:4784
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                6⤵
                • Blocklisted process makes network request
                PID:3156
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                6⤵
                • Blocklisted process makes network request
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of FindShellTrayWindow
                PID:3076
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 1040
                6⤵
                • Program crash
                PID:2324
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 1008
                6⤵
                • Program crash
                PID:1488
            • C:\Users\Admin\Documents\B2JRjDg2g3kFCfPR6_RnRL_u.exe
              "C:\Users\Admin\Documents\B2JRjDg2g3kFCfPR6_RnRL_u.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:3756
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout 45
                6⤵
                  PID:4656
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 45
                    7⤵
                    • Delays execution with timeout.exe
                    PID:2740
                • C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe
                  "C:\Users\Admin\AppData\Local\Temp\Ftbxknprim.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:4192
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  6⤵
                    PID:5100
                • C:\Users\Admin\Documents\Jxp9FGxQfzq08RfmVwv7n5yy.exe
                  "C:\Users\Admin\Documents\Jxp9FGxQfzq08RfmVwv7n5yy.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:4580
                • C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe
                  "C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:4484
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\mcsctmbc\
                    6⤵
                      PID:4724
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ouckpxmb.exe" C:\Windows\SysWOW64\mcsctmbc\
                      6⤵
                        PID:3528
                      • C:\Windows\SysWOW64\sc.exe
                        "C:\Windows\System32\sc.exe" create mcsctmbc binPath= "C:\Windows\SysWOW64\mcsctmbc\ouckpxmb.exe /d\"C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe\"" type= own start= auto DisplayName= "wifi support"
                        6⤵
                          PID:2504
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" description mcsctmbc "wifi internet conection"
                          6⤵
                            PID:3904
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              7⤵
                              • Executes dropped EXE
                              • Checks BIOS information in registry
                              • Suspicious use of SetThreadContext
                              PID:2400
                          • C:\Windows\SysWOW64\sc.exe
                            "C:\Windows\System32\sc.exe" start mcsctmbc
                            6⤵
                              PID:1176
                            • C:\Windows\SysWOW64\netsh.exe
                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                              6⤵
                                PID:2684
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 772
                                6⤵
                                • Program crash
                                PID:4476
                            • C:\Users\Admin\Documents\8oIHiXRU0RWsuXPK8dOyKUjO.exe
                              "C:\Users\Admin\Documents\8oIHiXRU0RWsuXPK8dOyKUjO.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:4320
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 908
                                6⤵
                                • Program crash
                                PID:2728
                            • C:\Users\Admin\Documents\N7gIO9R2ASQaEwXG2kQlqJRX.exe
                              "C:\Users\Admin\Documents\N7gIO9R2ASQaEwXG2kQlqJRX.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:2744
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 664
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • Program crash
                                PID:2516
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 672
                                6⤵
                                • Program crash
                                PID:1108
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 700
                                6⤵
                                • Program crash
                                PID:1924
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1236
                                6⤵
                                • Program crash
                                PID:3140
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1280
                                6⤵
                                • Program crash
                                PID:4452
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1208
                                6⤵
                                • Program crash
                                PID:2152
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1240
                                6⤵
                                • Program crash
                                PID:4280
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im "N7gIO9R2ASQaEwXG2kQlqJRX.exe" /f & erase "C:\Users\Admin\Documents\N7gIO9R2ASQaEwXG2kQlqJRX.exe" & exit
                                6⤵
                                  PID:3892
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im "N7gIO9R2ASQaEwXG2kQlqJRX.exe" /f
                                    7⤵
                                    • Kills process with taskkill
                                    PID:5112
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 1368
                                  6⤵
                                  • Program crash
                                  PID:1676
                              • C:\Users\Admin\Documents\UV4GrsSocCAoKbgtAp80LtNm.exe
                                "C:\Users\Admin\Documents\UV4GrsSocCAoKbgtAp80LtNm.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:3524
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\UV4GrsSocCAoKbgtAp80LtNm.exe
                                  6⤵
                                    PID:4460
                                    • C:\Windows\system32\choice.exe
                                      choice /C Y /N /D Y /T 0
                                      7⤵
                                        PID:4728
                                  • C:\Users\Admin\Documents\2hoF0Wp1r0g8wYtrfQWvMT5h.exe
                                    "C:\Users\Admin\Documents\2hoF0Wp1r0g8wYtrfQWvMT5h.exe"
                                    5⤵
                                      PID:2504
                                    • C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe
                                      "C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe"
                                      5⤵
                                        PID:2516
                                      • C:\Users\Admin\Documents\hbIKwcF4voIliuD8OuQwf57b.exe
                                        "C:\Users\Admin\Documents\hbIKwcF4voIliuD8OuQwf57b.exe"
                                        5⤵
                                          PID:3112
                                        • C:\Users\Admin\Documents\EPo5bDCMhUEv1V7XmMqGcCTz.exe
                                          "C:\Users\Admin\Documents\EPo5bDCMhUEv1V7XmMqGcCTz.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of SetThreadContext
                                          PID:3748
                                        • C:\Users\Admin\Documents\cb3pCMz9aGxk64U7IitooWLd.exe
                                          "C:\Users\Admin\Documents\cb3pCMz9aGxk64U7IitooWLd.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          PID:4416
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 440
                                            6⤵
                                            • Program crash
                                            PID:432
                                        • C:\Users\Admin\Documents\vV1isGFybNZs7BFftPPU6XnN.exe
                                          "C:\Users\Admin\Documents\vV1isGFybNZs7BFftPPU6XnN.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1608
                                        • C:\Users\Admin\Documents\MOFXdmZHMMQKvQfNHzokipkX.exe
                                          "C:\Users\Admin\Documents\MOFXdmZHMMQKvQfNHzokipkX.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:1564
                                        • C:\Users\Admin\Documents\0RwwtgFENSF23IEhLu1Yxeit.exe
                                          "C:\Users\Admin\Documents\0RwwtgFENSF23IEhLu1Yxeit.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of SetThreadContext
                                          PID:3256
                                        • C:\Users\Admin\Documents\O5aRKXE7OhfKiann8Xw6Lidj.exe
                                          "C:\Users\Admin\Documents\O5aRKXE7OhfKiann8Xw6Lidj.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          PID:2232
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im O5aRKXE7OhfKiann8Xw6Lidj.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\O5aRKXE7OhfKiann8Xw6Lidj.exe" & del C:\ProgramData\*.dll & exit
                                            6⤵
                                              PID:4516
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im O5aRKXE7OhfKiann8Xw6Lidj.exe /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:5056
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:3108
                                          • C:\Users\Admin\Documents\EyTZ4FVxqvIik2VnCEjJloh1.exe
                                            "C:\Users\Admin\Documents\EyTZ4FVxqvIik2VnCEjJloh1.exe"
                                            5⤵
                                              PID:2400
                                            • C:\Users\Admin\Documents\F8nwiRceq85ce0_eIzLj1via.exe
                                              "C:\Users\Admin\Documents\F8nwiRceq85ce0_eIzLj1via.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2344
                                              • C:\Users\Admin\AppData\Local\Temp\96acc713-6ba6-4a3d-83b2-f043f25b138c.exe
                                                "C:\Users\Admin\AppData\Local\Temp\96acc713-6ba6-4a3d-83b2-f043f25b138c.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Checks processor information in registry
                                                PID:1356
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3696
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_4.exe
                                            arnatic_4.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2168
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3428
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1308
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4932
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_3.exe
                                            arnatic_3.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Modifies registry class
                                            • Suspicious use of WriteProcessMemory
                                            PID:3576
                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
                                              5⤵
                                                PID:2608
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1640
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_2.exe
                                              arnatic_2.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              PID:2404
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3548
                                            • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_1.exe
                                              arnatic_1.exe
                                              4⤵
                                              • Executes dropped EXE
                                              • Modifies system certificate store
                                              PID:1936
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1936 -s 1792
                                                5⤵
                                                • Program crash
                                                PID:3744
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1936 -ip 1936
                                        1⤵
                                          PID:1960
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 4416 -ip 4416
                                          1⤵
                                            PID:2956
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 432
                                            1⤵
                                            • Program crash
                                            PID:4836
                                          • C:\Users\Admin\AppData\Local\Temp\7zSC820.tmp\Install.exe
                                            .\Install.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:2760
                                            • C:\Users\Admin\AppData\Local\Temp\7zSE0A9.tmp\Install.exe
                                              .\Install.exe /S /site_id "525403"
                                              2⤵
                                              • Executes dropped EXE
                                              • Checks BIOS information in registry
                                              • Checks computer location settings
                                              • Drops file in System32 directory
                                              • Enumerates system info in registry
                                              PID:344
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                3⤵
                                                  PID:4632
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    4⤵
                                                      PID:2208
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        5⤵
                                                          PID:1392
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          5⤵
                                                            PID:116
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        3⤵
                                                          PID:1540
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            4⤵
                                                              PID:2532
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                5⤵
                                                                  PID:620
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  5⤵
                                                                    PID:1008
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gPHOCbynV" /SC once /ST 02:00:36 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:1956
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Checks BIOS information in registry
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:2504
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /run /I /tn "gPHOCbynV"
                                                                3⤵
                                                                  PID:5004
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /DELETE /F /TN "gPHOCbynV"
                                                                  3⤵
                                                                    PID:2972
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 04:37:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\snHdGoD.exe\" j6 /site_id 525403 /S" /V1 /F
                                                                    3⤵
                                                                    • Drops file in Windows directory
                                                                    • Creates scheduled task(s)
                                                                    PID:4476
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      4⤵
                                                                        PID:3108
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2744 -ip 2744
                                                                  1⤵
                                                                    PID:2964
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                                                    1⤵
                                                                      PID:4072
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd
                                                                        2⤵
                                                                          PID:2524
                                                                          • C:\Windows\SysWOW64\tasklist.exe
                                                                            tasklist /FI "imagename eq BullGuardCore.exe"
                                                                            3⤵
                                                                            • Enumerates processes with tasklist
                                                                            PID:1924
                                                                          • C:\Windows\SysWOW64\find.exe
                                                                            find /I /N "bullguardcore.exe"
                                                                            3⤵
                                                                              PID:2372
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "psuaservice.exe"
                                                                              3⤵
                                                                                PID:1800
                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                tasklist /FI "imagename eq PSUAService.exe"
                                                                                3⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:964
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                                                3⤵
                                                                                  PID:2392
                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                  Accostarmi.exe.pif N
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:4200
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                                                    4⤵
                                                                                      PID:1400
                                                                                  • C:\Windows\SysWOW64\waitfor.exe
                                                                                    waitfor /t 5 jFjyKdbHiNcpqGHLaDXhhIXfDT
                                                                                    3⤵
                                                                                      PID:5112
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                  1⤵
                                                                                    PID:1856
                                                                                  • C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe
                                                                                    "C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4932
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                    1⤵
                                                                                      PID:3928
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                      1⤵
                                                                                        PID:2776
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 632
                                                                                        1⤵
                                                                                        • Program crash
                                                                                        PID:4004
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                        1⤵
                                                                                          PID:1400
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 604
                                                                                          1⤵
                                                                                          • Program crash
                                                                                          PID:4716
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2608 -ip 2608
                                                                                          1⤵
                                                                                            PID:4632
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4932 -ip 4932
                                                                                            1⤵
                                                                                              PID:3124
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2744 -ip 2744
                                                                                              1⤵
                                                                                                PID:4044
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4416 -ip 4416
                                                                                                1⤵
                                                                                                  PID:2960
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4320 -ip 4320
                                                                                                  1⤵
                                                                                                    PID:3400
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2744 -ip 2744
                                                                                                    1⤵
                                                                                                      PID:3140
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 4484 -ip 4484
                                                                                                      1⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:2608
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2744 -ip 2744
                                                                                                      1⤵
                                                                                                        PID:4468
                                                                                                      • C:\Windows\SysWOW64\mcsctmbc\ouckpxmb.exe
                                                                                                        C:\Windows\SysWOW64\mcsctmbc\ouckpxmb.exe /d"C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2184
                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                          svchost.exe
                                                                                                          2⤵
                                                                                                            PID:2224
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 540
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:3904
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2184 -ip 2184
                                                                                                          1⤵
                                                                                                            PID:3096
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2744 -ip 2744
                                                                                                            1⤵
                                                                                                              PID:4160
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2744 -ip 2744
                                                                                                              1⤵
                                                                                                                PID:4192
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2744 -ip 2744
                                                                                                                1⤵
                                                                                                                  PID:3692
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4784 -ip 4784
                                                                                                                  1⤵
                                                                                                                    PID:4748
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 2744 -ip 2744
                                                                                                                    1⤵
                                                                                                                      PID:100
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                      1⤵
                                                                                                                      • Blocklisted process makes network request
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Checks processor information in registry
                                                                                                                      PID:3112
                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                        2⤵
                                                                                                                          PID:3944
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 2744 -ip 2744
                                                                                                                        1⤵
                                                                                                                          PID:4556
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 4784 -ip 4784
                                                                                                                          1⤵
                                                                                                                            PID:2956
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                            1⤵
                                                                                                                              PID:768
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                              1⤵
                                                                                                                                PID:4300
                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                1⤵
                                                                                                                                  PID:2344
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\snHdGoD.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\snHdGoD.exe j6 /site_id 525403 /S
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  PID:5028
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:2356
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:4804
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                          4⤵
                                                                                                                                            PID:4216
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:3120
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4812
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:1524
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:4616
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2320
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4780
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1716
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2076
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3964
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2436
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1080
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4404
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1520
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4560
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1008
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:452
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3392
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2212
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:804
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4376
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1484
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3880
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1144
                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      PID:4732
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2508
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:2344
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2488
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:836
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4332
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:4968
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1108
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3588
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4288
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2496
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3548
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:2392
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4952
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4016
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3484
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "gMBFvMQyj" /SC once /ST 01:43:42 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:2932
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /run /I /tn "gMBFvMQyj"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3096
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /DELETE /F /TN "gMBFvMQyj"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4648
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 02:35:17 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\igURIIo.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                            PID:1176
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4532
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4744
                                                                                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2288
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3092
                                                                                                                                                                                                                                • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                  gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4088
                                                                                                                                                                                                                                  • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\igURIIo.exe
                                                                                                                                                                                                                                    C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\igURIIo.exe sG /site_id 525403 /S
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    PID:372

                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                  New Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1050

                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1089

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                  Process Discovery

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1057

                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_1.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cd7484811f927da2302bb6a1054802cf

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e19672a18f519e7b67d9bd4ce29f82c503b146ff

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    07c90bc38116212caa3e704a39f04c60d204659ae6b0a59b7b172a15ca4dc8d7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    356b7b88eafa73f12269f31be30be88456c1191c674b669b64a5142fb9f26a24f0937ab6b8b6ac18c5eacd81388f22ca89b6a04a7f13495905587c72886dc81b

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_2.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2106404b9f606ae729006fe497f6ccaa

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    463383c4c6f4a56c317b4dfdb6f8f7a4011b8afc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c82be3945c3d7689c2be77e995050ac437ea5786ab0bc128d5e31262096dd353

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7800b887b84da2e78dd4ab8d9c4cfec65c5af61c8387f30994e7ea8fb0aa69e1d61732b30a00ec7067afc7ffad44ddcdcd29ab4268ba92621b665c58078633f9

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_2.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    2106404b9f606ae729006fe497f6ccaa

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    463383c4c6f4a56c317b4dfdb6f8f7a4011b8afc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c82be3945c3d7689c2be77e995050ac437ea5786ab0bc128d5e31262096dd353

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7800b887b84da2e78dd4ab8d9c4cfec65c5af61c8387f30994e7ea8fb0aa69e1d61732b30a00ec7067afc7ffad44ddcdcd29ab4268ba92621b665c58078633f9

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_3.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_3.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_4.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_4.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_5.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_5.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6c3e0a1c839e28ca5b7c12695bd50c9d

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f3c2177fabb8dee68cad911a56e221bae930a12f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2a1feb403763df26a3c2be574e79c8743ecb40d169cfbee3fbcd87fe15baca12

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    980940730f8227de7337cd698aa9aa41eb8581dad02ad0e9c3ca0586fc94245e3892ce8d9d84b1d312eebe6576faf0e1872994d32a75e7706589afd68189af53

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_6.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_6.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    bdd81266d64b5a226dd38e4decd8cc2c

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    2395557e0d8fd9bcfe823391a9a7cfe78ee0551a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    f4031df5e0df4785513fd9fc9843e0aba4623e61b58cd163354ea64f9133b388

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5013de02342de9e84e27f183e6abb566aec066f0aba3072ff3330bc0183b1f46581fd35f53cd2c8099a89668596541e37dd31b8c03b0cb93d816ce3694f40686

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_7.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\arnatic_7.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5632c0cda7da1c5b57aeffeead5c40b7

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    533805ba88fbd008457616ae2c3b585c952d3afe

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    2b4a3c6d5d62270440c34e1ea75ba2878523eccc4ef85692c0e9497b6f1a8f43

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e86a2c0eb84b41bae94a1d29cc26c069d7ba0da8ed06f26192bd4e601b1c0168b2396734e17f585da531976125178f9a230ef7071cbd616cb070c44bcc16b990

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libcurl.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libcurlpp.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libstdc++-6.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\libwinpthread-1.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b89c63432969e7cd13353f01e4bf4a52

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d2c33736f29d1e8b6cb40c4bf72164b80122686c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    317db2eae7751c6a4533df608dec3986ee101b9fee94eb26bac5a21e26b7bcb5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ca575df3c67c37b132afb56e66912bf9bc3130c5011da3e2b8cc022c3f5791fb3448510a1974ec0df30372a0d6ffeabbfa349fa0ea80888fdb8da92853e8eaa7

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCC1A363D\setup_install.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b89c63432969e7cd13353f01e4bf4a52

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d2c33736f29d1e8b6cb40c4bf72164b80122686c

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    317db2eae7751c6a4533df608dec3986ee101b9fee94eb26bac5a21e26b7bcb5

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    ca575df3c67c37b132afb56e66912bf9bc3130c5011da3e2b8cc022c3f5791fb3448510a1974ec0df30372a0d6ffeabbfa349fa0ea80888fdb8da92853e8eaa7

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7b61795697b50fb19d1f20bd8a234b67

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5134692d456da79579e9183c50db135485e95201

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    d37e99805cee2a2a4d59542b88d1dfc23c7b166186666feef51f8751e940b174

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    903f0e4a5d676be49abf5464e12a58b3908406a159ceb1b41534dc9b0a29854e6fa0b9bb471b68d802a1a1d773523490381ef5cebdd9f27aeb26947bc4970a35

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    384b37f0003ee54b0b9b4a5a1f718166

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    56632765e8a8710fee48feefd6c1276b324ff644

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    5c790e91bf093c5a2c752f8e4612902e3883faffdbc23b915f9b680fda967f18

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f732b56e25216a873474e662a36dd6ebf45258c97f755b8c5a99ae68ff6b053b72a90cdb70f5bf9ff9c8ab465063c1aa184b8ed66c8ee08d09d558c4e18a483c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\0RwwtgFENSF23IEhLu1Yxeit.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    b812c190f2b4f0a3b0d52f2b5f128dc4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4e3734da736235fd336c0fb64019d3c81209dcef

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    776d285d1ed74d121d9c578e169a3a95a4977267c1289a86efec21bbf9769b1e

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7f7ee3d887afc46b6f4d70d182966e60494b16cf97adf08c1e6ba5604e3834002109b0c303aa72768ebbdf670b4338e500d2849e9879b2a0fb2da36511a53184

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\2hoF0Wp1r0g8wYtrfQWvMT5h.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\69lc_yna77c9K0hSt3l6BKyu.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    f43492db13513789dd46619891d05b61

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    385b2953b953ac130c1ce8b3a57b7847fcfde587

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    9da5211e8672995c4804f6418c40d95f147cb7e4c64d718defdde8f75314791b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e86c127ed3df2e587208e2cf1d46f5fc8dfd08a5c9b74dd1bf0717d05ce348ddd40f0d74a2febee6c8406a70fc9ff38acadec2bde631b51e5e3633393f2a2988

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8oIHiXRU0RWsuXPK8dOyKUjO.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    066dd2538407a6ae20996556d4f67d50

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\8oIHiXRU0RWsuXPK8dOyKUjO.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    066dd2538407a6ae20996556d4f67d50

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    5586f384bb7441a529b4d4d24bb2f50578bf7f2a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    30f8d690fcd9bc1e0020f6b3a916ad71e5b2df3cdb17e02e5a1565b579bf7319

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    a0500413cca66e65b5bd37a5ac444223dae2139df43c7797ec259e83825fb5b3041b32d88f460ba5092f9068b95cbf0c49200b6f60103be0ed4a09abb4f85a89

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\EPo5bDCMhUEv1V7XmMqGcCTz.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    473d5700628415b61d817929095b6e9e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    258e50be8a0a965032f1f666f81fc514df34ba3e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    17b3668f8bd12ee1182a7cd2045afa92865ca67e4fbd3f09357d8e56aacb62eb

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    045c5297e1588383b405991174007ce8c651fae4d980b032973fea5d672011e103ebcece4dccfaf5e74d20b5ed32028fa40ad3a0ebf26ce041f962d99ed3bedd

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\EyTZ4FVxqvIik2VnCEjJloh1.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6d54fef8ba547bf5ef63174871497371

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    cfbd27589150b55bfc27ec6d17818cfc19fbff9a

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    a09260c1321840970e1cb377d68ab98466da5680010b1620278d4e2fa488a4a4

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    bf611c0653dab72b3bfbfb9421b2ae5ac5a209b99b9fc2219547cf163ccbeb90fea53b0e80504d662a89b5fb839094d4c009d41b673bed5ccd7bcc19e8371882

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\F8nwiRceq85ce0_eIzLj1via.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\F8nwiRceq85ce0_eIzLj1via.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    6cf3e5cc65c6d7600e48087dbbb376b5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    39c4d684c2eb7c205d3fabdb034fd8fc692fb4d4

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c854c6666ae08e69b48f85b065f82a8837cae0db3ce5d7dfc7cf3e4afca4bb84

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    e77caa5c46058f1fb41697b64d6805f3d1d073a09d01d4ecf228090797bf5517fb7eeea2eff4b1e62912d3f42ada5232650ac46a999c3d083dc32a68419f84a0

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MOFXdmZHMMQKvQfNHzokipkX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\MOFXdmZHMMQKvQfNHzokipkX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N7gIO9R2ASQaEwXG2kQlqJRX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\N7gIO9R2ASQaEwXG2kQlqJRX.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\O5aRKXE7OhfKiann8Xw6Lidj.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\O5aRKXE7OhfKiann8Xw6Lidj.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    9310bfb1db35bc14cabf2cfc8361d327

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    df86c90c95948eecca7091ce46393ebbb3276d73

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ef61eeadbb81008ac7b88d5cd151e4215815674dc3d4e4e12f49f33775f4ed95

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    83a301b864c5a3d4336222a525388c5c5ee89dcebc695788edb41144adcc9eca2616bc8d8dfe35af7c119195eaf2cf9e502b9b98f01581a86f6e9b1550f077df

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cd64a695f8c47ba631924ec1c8de8a34

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d65de6f2e158bbc97a4bdc8fe0e918034a87d905

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bf2c79edce919708669bf6245c1a04f6878a00b99cbb6d88744fda0014065519

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f0055b9369e3b2b54cc5c060e2ef6edd7ae661cae31acbaa850fb897e133895004e7e138397280d396e120f57c74372d8c230b1c07a9a5299e53904101918bff

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UGe3ZtRqs7ZWKWWRTx5Jh0Hu.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    cd64a695f8c47ba631924ec1c8de8a34

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    d65de6f2e158bbc97a4bdc8fe0e918034a87d905

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    bf2c79edce919708669bf6245c1a04f6878a00b99cbb6d88744fda0014065519

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    f0055b9369e3b2b54cc5c060e2ef6edd7ae661cae31acbaa850fb897e133895004e7e138397280d396e120f57c74372d8c230b1c07a9a5299e53904101918bff

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UV4GrsSocCAoKbgtAp80LtNm.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\UV4GrsSocCAoKbgtAp80LtNm.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\cb3pCMz9aGxk64U7IitooWLd.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\fCMJSAe9zy33W6Xwr3s8yipc.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    e7edde522e6bcd99c9b85c4e885453f5

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    f021f324929dff72c982a1bf293b6294e9b8863e

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    6ce97b1c324be843ddccfd3fb4bcedfa32e523f6d1c6b30c05f91d5d20a41f88

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    07fa12d6480a94853911d09197a2ca4e3ec0928a24e77fdfefde9b78c4526578c1127689ff295fdd1904faeccdb5dd19ee67036ac0c7f5e010dd9a9506240fda

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\hbIKwcF4voIliuD8OuQwf57b.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tabo13lfuHHa67VJxdjPSUSb.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    126d02b413ed6f60c0f8d538830f6dda

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    db01a4b9b3b99092ac8c42f2f36eb8785610e426

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    78f75310f64cf899cdaaacf15f84a6423a1ac7d85c0849f7179c2ed1547cffb7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5d7845e55a7c01fdcb20c0fd8719a4ddbd82385c7d32219e646f94b9f2ff8e76b814e97e3f200b7f3175ba84cd30a79ae6e454e49bb91260cb9bb96ed958463c

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\tabo13lfuHHa67VJxdjPSUSb.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    126d02b413ed6f60c0f8d538830f6dda

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    db01a4b9b3b99092ac8c42f2f36eb8785610e426

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    78f75310f64cf899cdaaacf15f84a6423a1ac7d85c0849f7179c2ed1547cffb7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    5d7845e55a7c01fdcb20c0fd8719a4ddbd82385c7d32219e646f94b9f2ff8e76b814e97e3f200b7f3175ba84cd30a79ae6e454e49bb91260cb9bb96ed958463c

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vV1isGFybNZs7BFftPPU6XnN.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\vV1isGFybNZs7BFftPPU6XnN.exe
                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                    8575337b5fc63cc89cd12126ae88c5fd

                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                    4125f5d62132b670e28dc0d5830759a47c06d7b6

                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                    74c38963e3d81d4c6375139b91b625ceda7ceca3ba64ed75cd94abe3d7de68b7

                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                    71b676c2932bf9511bf560cb70b960a4ccfb028657f1248a57ce3e431c92d99c47a091ce1e38d04a133f2f108c4ddcc10227ed4ebea6feb5420f9f13024ce76c

                                                                                                                                                                                                                                  • memory/256-292-0x0000000005660000-0x0000000005C78000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                                  • memory/256-295-0x00000000050B0000-0x00000000050C2000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                                  • memory/256-270-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                                  • memory/256-272-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/344-320-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    13.3MB

                                                                                                                                                                                                                                  • memory/1356-181-0x00007FFA2A7F0000-0x00007FFA2B2B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                                  • memory/1356-176-0x0000000000860000-0x0000000000892000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    200KB

                                                                                                                                                                                                                                  • memory/1356-188-0x000000001CC30000-0x000000001CC32000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/1400-274-0x0000000000190000-0x00000000001B0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/1608-245-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/1608-236-0x00000000006F0000-0x00000000008A4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/1608-283-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1608-291-0x0000000002620000-0x0000000002621000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1608-261-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1608-246-0x00000000006F0000-0x00000000008A4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/1608-248-0x00000000006F0000-0x00000000008A4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/1608-250-0x0000000074810000-0x0000000074899000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    548KB

                                                                                                                                                                                                                                  • memory/1608-235-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/1608-234-0x00000000006F0000-0x00000000008A4000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                                  • memory/1608-231-0x00000000009B0000-0x00000000009F6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                                  • memory/1608-241-0x0000000077BA0000-0x0000000077DB5000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                                  • memory/1856-307-0x00000000003E0000-0x0000000000400000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/1936-191-0x0000000000400000-0x000000000442B000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    64.2MB

                                                                                                                                                                                                                                  • memory/1936-184-0x00000000048B0000-0x0000000004914000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                  • memory/1936-185-0x0000000004920000-0x00000000049BD000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    628KB

                                                                                                                                                                                                                                  • memory/1944-205-0x00000000005C0000-0x0000000000624000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    400KB

                                                                                                                                                                                                                                  • memory/1944-193-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2232-230-0x000000000074E000-0x00000000007BA000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                  • memory/2232-299-0x000000000074E000-0x00000000007BA000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    432KB

                                                                                                                                                                                                                                  • memory/2344-214-0x0000000000380000-0x00000000003AC000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    176KB

                                                                                                                                                                                                                                  • memory/2344-199-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2400-253-0x00000000029E0000-0x00000000029E1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-259-0x00000000029F0000-0x00000000029F1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-243-0x00000000036B0000-0x00000000036B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-254-0x0000000002990000-0x0000000002991000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-256-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-255-0x0000000002A00000-0x0000000002A01000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-258-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-249-0x00000000024A0000-0x0000000002500000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/2400-257-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2400-279-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2404-183-0x0000000004410000-0x0000000004419000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    36KB

                                                                                                                                                                                                                                  • memory/2404-190-0x0000000000400000-0x00000000043D0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    63.8MB

                                                                                                                                                                                                                                  • memory/2404-182-0x00000000001F0000-0x00000000001F8000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                  • memory/2504-247-0x00000000029D0000-0x00000000029D1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/2504-298-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/2744-262-0x00000000007DD000-0x0000000000804000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                  • memory/2744-260-0x00000000007DD000-0x0000000000804000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    156KB

                                                                                                                                                                                                                                  • memory/2744-264-0x0000000000400000-0x000000000048C000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    560KB

                                                                                                                                                                                                                                  • memory/2744-263-0x0000000000710000-0x0000000000754000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                  • memory/2776-281-0x0000000000360000-0x0000000000380000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/2776-297-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/2996-203-0x00000000015B0000-0x00000000015C6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    88KB

                                                                                                                                                                                                                                  • memory/3112-296-0x0000000003FE0000-0x000000000479E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3256-265-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-266-0x0000000002590000-0x0000000002591000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-267-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-269-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-268-0x0000000002560000-0x0000000002561000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-287-0x00000000036A0000-0x00000000036A1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-238-0x0000000002450000-0x00000000024B0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/3256-271-0x00000000027F0000-0x00000000027F1000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3256-273-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/3532-276-0x0000000000184000-0x0000000000186000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                  • memory/3532-240-0x0000000002420000-0x0000000002480000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    384KB

                                                                                                                                                                                                                                  • memory/3748-251-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3748-252-0x0000000003690000-0x0000000003691000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                  • memory/3756-244-0x0000000000660000-0x0000000000674000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                  • memory/3756-242-0x0000000073940000-0x00000000740F0000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    7.7MB

                                                                                                                                                                                                                                  • memory/3928-300-0x0000000000710000-0x0000000000730000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/4320-237-0x0000000000740000-0x0000000000790000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                                  • memory/4480-275-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    128KB

                                                                                                                                                                                                                                  • memory/4484-239-0x0000000000570000-0x000000000057E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                  • memory/4720-177-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4720-154-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/4720-179-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4720-175-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-160-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-159-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-158-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-157-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-156-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-180-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    100KB

                                                                                                                                                                                                                                  • memory/4720-155-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                  • memory/4720-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                  • memory/4720-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4720-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4720-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4720-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                                                  • memory/4720-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4720-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4720-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    572KB

                                                                                                                                                                                                                                  • memory/4784-321-0x0000000000400000-0x0000000000630000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    2.2MB

                                                                                                                                                                                                                                  • memory/4932-310-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/4932-325-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                  • memory/4932-313-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                    1.2MB