Analysis

  • max time kernel
    113s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    15-03-2022 14:55

General

  • Target

    f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a.exe

  • Size

    4.5MB

  • MD5

    4c03725a6ebd945cf4f097ff6fd29f81

  • SHA1

    cf37ae025277ac2730bcfa03bf27cc240cbaf22c

  • SHA256

    f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a

  • SHA512

    1327c66d0857a50d263cea213d638c31b04af766bd532890b6870f076e3b97f0a6e402257e65843f2c968542d0aa45310cb55fb080a07df92e297cc8146a67d2

Malware Config

Extracted

Family

redline

Botnet

da da

C2

86.107.197.196:63065

Attributes
  • auth_value

    9b1654b30797c210c85bd0890936a5b9

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:2495

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Extracted

Family

redline

Botnet

ruzki14_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    13b742acfe493b01c5301781c98d3fbe

Extracted

Family

redline

Botnet

DomAni

C2

ergerr3.top:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 7 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 47 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 7 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 24 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 5 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 13 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a.exe
    "C:\Users\Admin\AppData\Local\Temp\f6f649c6c0675c2f7f0df88ed53c56b943abd6922a546f02b1d0ab13aed2123a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_1.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_1.exe
          sonia_1.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Modifies registry class
          PID:4504
          • C:\Windows\SysWOW64\rUNdlL32.eXe
            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",getmft
            5⤵
            • Loads dropped DLL
            PID:3696
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_2.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_2.exe
          sonia_2.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:988
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_3.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3344
        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_3.exe
          sonia_3.exe
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:864
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 1168
            5⤵
            • Program crash
            PID:4636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_4.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_4.exe
          sonia_4.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4388
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            PID:2944
          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2324
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c sonia_5.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_5.exe
          sonia_5.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe
            "C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Windows security modification
            • Checks whether UAC is enabled
            • Suspicious use of SetThreadContext
            • Drops file in Windows directory
            • System policy modification
            PID:812
            • C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\30b18b6f-c151-4b10-a27c-2721a6ed0083.exe
              "C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\30b18b6f-c151-4b10-a27c-2721a6ed0083.exe" /o /c "Windows-Defender" /r
              6⤵
              • Executes dropped EXE
              PID:1872
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe" -Force
              6⤵
                PID:1924
              • C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\AdvancedRun.exe
                "C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                6⤵
                • Executes dropped EXE
                • Checks computer location settings
                PID:3928
                • C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\AdvancedRun.exe
                  "C:\Users\Admin\AppData\Local\Temp\d8bccd8d-2281-4b35-96c8-150710c8cdea\AdvancedRun.exe" /SpecialRun 4101d8 3928
                  7⤵
                  • Executes dropped EXE
                  PID:4220
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionExtension "exe" -Force
                6⤵
                  PID:408
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe" -Force
                  6⤵
                    PID:3152
                  • C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe
                    "C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:4612
                  • C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe
                    "C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:5076
                • C:\Users\Admin\Documents\2QwfSAcAQDac6xNIKa6DLshA.exe
                  "C:\Users\Admin\Documents\2QwfSAcAQDac6xNIKa6DLshA.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:4444
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 464
                    6⤵
                    • Program crash
                    PID:4012
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 484
                    6⤵
                    • Program crash
                    PID:4952
                • C:\Users\Admin\Documents\nMBTjPTR_VRll1ayTupcaPpK.exe
                  "C:\Users\Admin\Documents\nMBTjPTR_VRll1ayTupcaPpK.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5004
                  • C:\Users\Admin\AppData\Local\Temp\eecd538d-b018-4e18-8b5c-78e87f6263f2.exe
                    "C:\Users\Admin\AppData\Local\Temp\eecd538d-b018-4e18-8b5c-78e87f6263f2.exe"
                    6⤵
                    • Executes dropped EXE
                    • Checks processor information in registry
                    PID:2952
                • C:\Users\Admin\Documents\elC1IuTQHFlKC2iq2DHRLZvj.exe
                  "C:\Users\Admin\Documents\elC1IuTQHFlKC2iq2DHRLZvj.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3996
                • C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe
                  "C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:2496
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c timeout 45
                    6⤵
                      PID:4700
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 45
                        7⤵
                        • Delays execution with timeout.exe
                        PID:384
                    • C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe
                      "C:\Users\Admin\AppData\Local\Temp\Ztfglzprim.exe"
                      6⤵
                        PID:2412
                      • C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe
                        C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe
                        6⤵
                          PID:860
                      • C:\Users\Admin\Documents\rcHhik6q5khYHcrBjUbxvR5t.exe
                        "C:\Users\Admin\Documents\rcHhik6q5khYHcrBjUbxvR5t.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:3680
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 472
                          6⤵
                          • Program crash
                          PID:1000
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 480
                          6⤵
                          • Program crash
                          PID:2204
                      • C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe
                        "C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4664
                        • C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe
                          "C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:2384
                      • C:\Users\Admin\Documents\f9NAAMPQTHtLLjMMAer8AvOK.exe
                        "C:\Users\Admin\Documents\f9NAAMPQTHtLLjMMAer8AvOK.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:2392
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1340
                          6⤵
                          • Program crash
                          PID:2624
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1348
                          6⤵
                          • Program crash
                          PID:4960
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1364
                          6⤵
                          • Program crash
                          PID:2624
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1300
                          6⤵
                          • Program crash
                          PID:3944
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im "f9NAAMPQTHtLLjMMAer8AvOK.exe" /f & erase "C:\Users\Admin\Documents\f9NAAMPQTHtLLjMMAer8AvOK.exe" & exit
                          6⤵
                            PID:3548
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im "f9NAAMPQTHtLLjMMAer8AvOK.exe" /f
                              7⤵
                              • Kills process with taskkill
                              PID:2020
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 1196
                            6⤵
                            • Program crash
                            PID:1408
                        • C:\Users\Admin\Documents\KYIbksc8pJEXGvSTG1Jf96tJ.exe
                          "C:\Users\Admin\Documents\KYIbksc8pJEXGvSTG1Jf96tJ.exe"
                          5⤵
                            PID:1820
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                              6⤵
                                PID:1596
                            • C:\Users\Admin\Documents\b1SrFWogjqUVbNjz_4oEnWKo.exe
                              "C:\Users\Admin\Documents\b1SrFWogjqUVbNjz_4oEnWKo.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:1356
                            • C:\Users\Admin\Documents\lNSFu3gXzbpDCLISRemZLX9D.exe
                              "C:\Users\Admin\Documents\lNSFu3gXzbpDCLISRemZLX9D.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:1052
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\Documents\lNSFu3gXzbpDCLISRemZLX9D.exe
                                6⤵
                                  PID:5048
                                  • C:\Windows\system32\choice.exe
                                    choice /C Y /N /D Y /T 0
                                    7⤵
                                      PID:4184
                                • C:\Users\Admin\Documents\zcUuS4qVa_CE_DkikMob9jvu.exe
                                  "C:\Users\Admin\Documents\zcUuS4qVa_CE_DkikMob9jvu.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4188
                                  • C:\Users\Admin\AppData\Local\Temp\7zS1073.tmp\Install.exe
                                    .\Install.exe
                                    6⤵
                                    • Executes dropped EXE
                                    PID:3496
                                    • C:\Users\Admin\AppData\Local\Temp\7zS24D6.tmp\Install.exe
                                      .\Install.exe /S /site_id "525403"
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks computer location settings
                                      • Drops file in System32 directory
                                      • Enumerates system info in registry
                                      PID:904
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                        8⤵
                                          PID:2304
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                            9⤵
                                              PID:2524
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                10⤵
                                                  PID:4980
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                  10⤵
                                                    PID:800
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                8⤵
                                                  PID:4848
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                    9⤵
                                                      PID:3944
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                        10⤵
                                                          PID:4684
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                          10⤵
                                                            PID:4424
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /CREATE /TN "glwuTpPCW" /SC once /ST 12:53:53 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                        8⤵
                                                        • Creates scheduled task(s)
                                                        PID:4512
                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                        schtasks /run /I /tn "glwuTpPCW"
                                                        8⤵
                                                          PID:2676
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /DELETE /F /TN "glwuTpPCW"
                                                          8⤵
                                                            PID:1996
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "booXbIzkEgfNdKvxAC" /SC once /ST 16:28:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\lqdGirr.exe\" j6 /site_id 525403 /S" /V1 /F
                                                            8⤵
                                                            • Drops file in Windows directory
                                                            • Creates scheduled task(s)
                                                            PID:1300
                                                    • C:\Users\Admin\Documents\LrHhyMYuc9S23ReWwYCIxhOi.exe
                                                      "C:\Users\Admin\Documents\LrHhyMYuc9S23ReWwYCIxhOi.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4092
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im LrHhyMYuc9S23ReWwYCIxhOi.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\LrHhyMYuc9S23ReWwYCIxhOi.exe" & del C:\ProgramData\*.dll & exit
                                                        6⤵
                                                          PID:4784
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im LrHhyMYuc9S23ReWwYCIxhOi.exe /f
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:3720
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 6
                                                            7⤵
                                                            • Delays execution with timeout.exe
                                                            PID:1840
                                                      • C:\Users\Admin\Documents\GSx68R4ufXjpRsU4B90lxJTQ.exe
                                                        "C:\Users\Admin\Documents\GSx68R4ufXjpRsU4B90lxJTQ.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Checks BIOS information in registry
                                                        • Checks whether UAC is enabled
                                                        • Suspicious use of SetThreadContext
                                                        PID:4004
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                          6⤵
                                                            PID:4504
                                                        • C:\Users\Admin\Documents\ONywx0J2HmWfTh_mOePXwX92.exe
                                                          "C:\Users\Admin\Documents\ONywx0J2HmWfTh_mOePXwX92.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          PID:1952
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            "C:\Windows\System32\svchost.exe"
                                                            6⤵
                                                              PID:1288
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c cmd < Detto.xla
                                                              6⤵
                                                                PID:4420
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd
                                                                  7⤵
                                                                    PID:2204
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist /FI "imagename eq BullGuardCore.exe"
                                                                      8⤵
                                                                      • Enumerates processes with tasklist
                                                                      PID:4628
                                                                    • C:\Windows\SysWOW64\find.exe
                                                                      find /I /N "bullguardcore.exe"
                                                                      8⤵
                                                                        PID:4048
                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                        tasklist /FI "imagename eq PSUAService.exe"
                                                                        8⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:2212
                                                                      • C:\Windows\SysWOW64\find.exe
                                                                        find /I /N "psuaservice.exe"
                                                                        8⤵
                                                                          PID:3932
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^wtwRMqjYMlcblhfrOaJNpOohYASICCRoGRaYHSofIqwzkvtDhVASceYjWNSjoDvlzhRaVdvWpzypNPwCvgcGwZMDTye$" Hai.xla
                                                                          8⤵
                                                                            PID:4220
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                            Sta.exe.pif V
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SendNotifyMessage
                                                                            PID:2316
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.exe.pif
                                                                              9⤵
                                                                                PID:2016
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 12
                                                                                  10⤵
                                                                                  • Program crash
                                                                                  PID:3124
                                                                      • C:\Users\Admin\Documents\zHZbfY3uQrpM_COn2AISjLP4.exe
                                                                        "C:\Users\Admin\Documents\zHZbfY3uQrpM_COn2AISjLP4.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Checks processor information in registry
                                                                        PID:4208
                                                                      • C:\Users\Admin\Documents\ExHltPJoOBc4jI24i_b46qU6.exe
                                                                        "C:\Users\Admin\Documents\ExHltPJoOBc4jI24i_b46qU6.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4632
                                                                      • C:\Users\Admin\Documents\SCQII_fAtTv1Az4DbZLxSg08.exe
                                                                        "C:\Users\Admin\Documents\SCQII_fAtTv1Az4DbZLxSg08.exe"
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        • Checks BIOS information in registry
                                                                        • Checks whether UAC is enabled
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5048
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                          6⤵
                                                                            PID:3448
                                                                        • C:\Users\Admin\Documents\ShnJVcMNqPZLxT2kP6_04LMh.exe
                                                                          "C:\Users\Admin\Documents\ShnJVcMNqPZLxT2kP6_04LMh.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:4936
                                                                        • C:\Users\Admin\Documents\tUQiiePKbe6T1EpiAKRVgKRF.exe
                                                                          "C:\Users\Admin\Documents\tUQiiePKbe6T1EpiAKRVgKRF.exe"
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          PID:4964
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im tUQiiePKbe6T1EpiAKRVgKRF.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tUQiiePKbe6T1EpiAKRVgKRF.exe" & del C:\ProgramData\*.dll & exit
                                                                            6⤵
                                                                              PID:3400
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im tUQiiePKbe6T1EpiAKRVgKRF.exe /f
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:1676
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                7⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:4568
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2952
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                          sonia_6.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5112
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:4212
                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:5056
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                        3⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2936
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_7.exe
                                                                          sonia_7.exe
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:4836
                                                                          • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:2404
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5096
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:2944
                                                                          • C:\Users\Admin\AppData\Local\Temp\liqian.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\liqian.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Checks computer location settings
                                                                            • Modifies registry class
                                                                            PID:2880
                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                              6⤵
                                                                              • Loads dropped DLL
                                                                              PID:3576
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 608
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:2484
                                                                          • C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\UGloryStp.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:3868
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 544
                                                                        3⤵
                                                                        • Program crash
                                                                        PID:3076
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4756 -ip 4756
                                                                    1⤵
                                                                      PID:444
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4444 -ip 4444
                                                                      1⤵
                                                                        PID:4344
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 864 -ip 864
                                                                        1⤵
                                                                          PID:2720
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 4936 -ip 4936
                                                                          1⤵
                                                                            PID:3496
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3696 -ip 3696
                                                                            1⤵
                                                                              PID:2776
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 4936 -ip 4936
                                                                              1⤵
                                                                                PID:1968
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3680 -ip 3680
                                                                                1⤵
                                                                                  PID:2336
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2392 -ip 2392
                                                                                  1⤵
                                                                                    PID:2316
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2392 -ip 2392
                                                                                    1⤵
                                                                                      PID:964
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2392 -ip 2392
                                                                                      1⤵
                                                                                        PID:3124
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2392 -ip 2392
                                                                                        1⤵
                                                                                          PID:4932
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4444 -ip 4444
                                                                                          1⤵
                                                                                            PID:2384
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3680 -ip 3680
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks BIOS information in registry
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1820
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 2392 -ip 2392
                                                                                            1⤵
                                                                                              PID:5088
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2392 -ip 2392
                                                                                              1⤵
                                                                                                PID:4712
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 3576 -ip 3576
                                                                                                1⤵
                                                                                                  PID:2000
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2392 -ip 2392
                                                                                                  1⤵
                                                                                                    PID:760
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2392 -ip 2392
                                                                                                    1⤵
                                                                                                      PID:2120
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 2392 -ip 2392
                                                                                                      1⤵
                                                                                                        PID:3168
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                        1⤵
                                                                                                          PID:2932
                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                            2⤵
                                                                                                              PID:432
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:1452
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                              1⤵
                                                                                                                PID:4460
                                                                                                              • C:\Windows\system32\gpscript.exe
                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                1⤵
                                                                                                                  PID:1616
                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                  1⤵
                                                                                                                    PID:1996
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\lqdGirr.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\GHoNhggtAPCruoj\lqdGirr.exe j6 /site_id 525403 /S
                                                                                                                    1⤵
                                                                                                                      PID:3728
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                        2⤵
                                                                                                                          PID:1148
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:3604
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                4⤵
                                                                                                                                  PID:1392
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:4540
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:4560
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:3428
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5084
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:4008
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:3080
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:4752
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:3576
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:2236
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:540
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2676
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1068
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3904
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1080
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2812
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3168
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2168
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3968
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4852
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2684
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2372
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3888
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4028
                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\QMuGxDzxU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YhmfbgEUeceU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iTBLcazoBHNRC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rYNYBiCjmUUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\hnkumIqTRwUxQLVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\RHdUtmclRPrQNqWD\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:2792
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1516
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:1100
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\QMuGxDzxU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4100
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2388
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YhmfbgEUeceU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:2608
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1916
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cKaYGDvIdbsNnMDfsrR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4616
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:384
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iTBLcazoBHNRC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3744
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2776
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rYNYBiCjmUUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:2220
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:2964
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\hnkumIqTRwUxQLVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2796
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:1000
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\uOvKJyFirsYYYLVYA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3596
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1712
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\RHdUtmclRPrQNqWD /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4128
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TN "gGXudtMry" /SC once /ST 11:49:43 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:4156
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /run /I /tn "gGXudtMry"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:212
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2016 -ip 2016
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2264
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:3392
                                                                                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:368
                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4208

                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                      Modify Existing Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1031

                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1088

                                                                                                                                                                                                                      Scheduled Task

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1053

                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                      7
                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1088

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1130

                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                      7
                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                      Virtualization/Sandbox Evasion

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1497

                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                      7
                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                      Process Discovery

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1057

                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                      4
                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                      1
                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libcurl.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libcurlpp.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libstdc++-6.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\libwinpthread-1.dll
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0b2577405545f91ec75e1bdaf181350e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ce1a36076306c08573e29b9e7bdf92164d566f84

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a89b9999f86cecf8ebe5c547168395e681878964788695e61bb7e4172ec3cf99

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9dfe6405e12f7c08dbc0edbb17e97d926064e2f5dcd4e03e3c2cecb5d5eeee88337c91f489a9e51d9a870200806b4bd25691b71bd7ff74a3df8c365f026c79d6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\setup_install.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        0b2577405545f91ec75e1bdaf181350e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ce1a36076306c08573e29b9e7bdf92164d566f84

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a89b9999f86cecf8ebe5c547168395e681878964788695e61bb7e4172ec3cf99

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9dfe6405e12f7c08dbc0edbb17e97d926064e2f5dcd4e03e3c2cecb5d5eeee88337c91f489a9e51d9a870200806b4bd25691b71bd7ff74a3df8c365f026c79d6

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_1.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_1.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e487aa1b2d2b9ef05073c11572925f2

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b2b58a554b75029cd8bdf5ffd012611b1bfe430b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        77eec57eba8ad26c2fd97cc4240a13732f301c775e751ee72079f656296d9597

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        b7512fcf5dcfbe1c1807d85dfff39bd0cac57adf2696b7129a8c9d70ea7f8249c301a97ecba0f190eb622a216530215585ce6d8d8ce9b112e5728792ecace739

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_2.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6f5dda421a240fc97d756701f49f1cfe

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7fe94330b5db716a1c44438ba6033223463236de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        99e190c5cfbc1ac8b56d4a8cbf854a9c9cf3431b27e8506e47be9bc6c9fcb769

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bb64566545501fec1338e8ed291be5f46acd45115c5b04481012ed9629648ec9426c545a4b0243969bee6d962a0fcf496f8dccca9d685d69d5e3ddd1b76dd400

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_2.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6f5dda421a240fc97d756701f49f1cfe

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7fe94330b5db716a1c44438ba6033223463236de

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        99e190c5cfbc1ac8b56d4a8cbf854a9c9cf3431b27e8506e47be9bc6c9fcb769

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        bb64566545501fec1338e8ed291be5f46acd45115c5b04481012ed9629648ec9426c545a4b0243969bee6d962a0fcf496f8dccca9d685d69d5e3ddd1b76dd400

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_3.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6b7f38c42ee07a5c19c3fa8960fc570

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        58cfa1e7ba0132e35b8ff5aea6d7be8b348de170

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        930bc5b0b462717f8600748310aeafb9438fb4ce66fa4ec909ba8bb839c9fd32

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        24b85eb66f4c507c3fafbfbd3a78c79620219aebaaa193d23c4d04312edb75ec7023273c4681f28258496537743f4ee8b048cce85fc56f9b7b209a60e15b219f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_3.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6b7f38c42ee07a5c19c3fa8960fc570

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        58cfa1e7ba0132e35b8ff5aea6d7be8b348de170

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        930bc5b0b462717f8600748310aeafb9438fb4ce66fa4ec909ba8bb839c9fd32

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        24b85eb66f4c507c3fafbfbd3a78c79620219aebaaa193d23c4d04312edb75ec7023273c4681f28258496537743f4ee8b048cce85fc56f9b7b209a60e15b219f

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_4.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_4.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_5.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_5.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        987d0f92ed9871031e0061e16e7bbac4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b69f3badc82b6da0ff311f9dc509bac244464332

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        adb98685d3d6a8fa5e90b6fd9d458601d874718d5815f8aab66728ba9d067440

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f4ecf0bd996fd9aab99eba225bed9dbe2af3f8857a32bc9f0eda2c2fe8b468f5f853e68e96c029cf4cfd161409e072777db92a7502b58b541e0057b449f79770

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e559ba3b753e3436067d4c3dbd262670

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4594839861a5ed4ef2f2661918fb6d947d28ae8f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7bee57f9b847de271f526f9bca03cab459b7f51aec5e740587fa93fbb72fa4e9

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        416795728176cab9174feb62f4cbfa0c2817272f18c5929af8c280fca7376d0ce600872c456a5207005fd0e4a9f2206eed7565d3719175355861ddffba59429b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_6.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        e559ba3b753e3436067d4c3dbd262670

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4594839861a5ed4ef2f2661918fb6d947d28ae8f

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7bee57f9b847de271f526f9bca03cab459b7f51aec5e740587fa93fbb72fa4e9

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        416795728176cab9174feb62f4cbfa0c2817272f18c5929af8c280fca7376d0ce600872c456a5207005fd0e4a9f2206eed7565d3719175355861ddffba59429b

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_7.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        171251b4eab6944ed501b83cbbf69d27

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        452a5deb7a85323aeebc12baf32eab734c0a5109

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        00d09d8ed7454db00269d089f28be3b2e6d2361b3d79b390980a2903a9388024

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ad909e2215d1e433ec280b4d6afe883eea140b65df4388da036340d2a321560964fb3de2e1047e06c8b1a07ff505fc35258cdd7dbd9a33cb48adc5ca7bce1238

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS8627B3CD\sonia_7.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        171251b4eab6944ed501b83cbbf69d27

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        452a5deb7a85323aeebc12baf32eab734c0a5109

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        00d09d8ed7454db00269d089f28be3b2e6d2361b3d79b390980a2903a9388024

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ad909e2215d1e433ec280b4d6afe883eea140b65df4388da036340d2a321560964fb3de2e1047e06c8b1a07ff505fc35258cdd7dbd9a33cb48adc5ca7bce1238

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4f3387277ccbd6d1f21ac5c07fe4ca68

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        e16506f662dc92023bf82def1d621497c8ab5890

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        384b37f0003ee54b0b9b4a5a1f718166

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        56632765e8a8710fee48feefd6c1276b324ff644

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        5c790e91bf093c5a2c752f8e4612902e3883faffdbc23b915f9b680fda967f18

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f732b56e25216a873474e662a36dd6ebf45258c97f755b8c5a99ae68ff6b053b72a90cdb70f5bf9ff9c8ab465063c1aa184b8ed66c8ee08d09d558c4e18a483c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2QwfSAcAQDac6xNIKa6DLshA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\2QwfSAcAQDac6xNIKa6DLshA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        b9b573643e3ebfd3b2ad5a9c086eb71d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        7496bc83c0414e7f57912f8d8db81a3d48f313cc

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        46f52f9d3e5a836fa62d821aec8408e8110138496fdcd445be79a95b30a07557

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        72d465bf57a70fe818a3bef6ad7ff98a7ff7cf54a667e835381e3a72f7eedd8a0c8d40d536f2ade12ca4e70a18a6339b97c598534d54a18fa5a820cef171e374

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ALIqOa0D62qYicvAGMIekv2M.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        2b2b373c3201ac91d282369ba697628d

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        11a89c69b779f8778240b4daabac5a575c09a3e4

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        69051053098adfffc976b7cdba1649073f57d008b41b80100ecca7e5d96d2937

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        61c24242ededa53a389e3b4f304c16abfc91d34f30e2a4e874c4f9dfb24f6fd1be8752c6fa0581e31afeee456e1464fa098b727d4b84b10d1cdd4a02b95a86b7

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\CSTkWFT5Bsp_Tb9jmK9lyEkl.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        f0be39f541a9b482e195f22b64224809

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        495407cb59bad6c7f47dc69735f8443372172ae2

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        3f4cc1d487be099747ccfca64f5808ea835a1fd977d14b01cf16df25c1fb937a

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        ec645c0a8bb02fca810fb69aa0d51ec8cd4338dba3237d863d9d0d8a69b54350d698eb485f64674d7ecbaff0e0a608bc05e226bc3c373a965fe03b7aca4b31dd

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ExHltPJoOBc4jI24i_b46qU6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ExHltPJoOBc4jI24i_b46qU6.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        257330eefd83a1c57692d9093a453315

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        10ad7e6b15432524e5c19b5221402c299ae1e488

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        1c5407f261cfec7b22995e27c990eb8296793c6d2477b4314debe3fdc4226ed8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        5f99c1c9215b26de957e6a4706f8730f806adf01773f50f619f3b35f81332c93acaa786c06b5c1dfcce713bf74d44788f9cca37b08eb010cf36c810acf0acae4

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\GSx68R4ufXjpRsU4B90lxJTQ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c262d3db835d27fdf85504b01cbd70c4

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        93970f2981eca2d6c0faf493e29145880245ef15

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ea823c1cca7ae38dbc9d488c2a0cc9221501b67444e47537ae98e9cf3c4c04d8

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        7e7af3e808908f666366a4bdac68fb5acc571c8ff96b86359f877790019ed4694fcfae4f11df95de95663ac727a1ca3d2bc36692bc78d5ed14b2eba8d21cf4ea

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\KYIbksc8pJEXGvSTG1Jf96tJ.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d9d234650890d448658abc6676ef69e3

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        ea3d91cd83dbb5a0a3129bf357c721f00100fd50

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        13fca03273f3b826c395b3b814004a58e2b85486a570acc1396f21a3291f73bc

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        e815f3b4946d0c4eb2f7a4f3f13d109275806e04a180801a803765b6f542963257d0a7d6394647d08c9f821ba495f53028670b02685a9b59c3468aa8720337e7

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ONywx0J2HmWfTh_mOePXwX92.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ONywx0J2HmWfTh_mOePXwX92.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        d7f42fad55e84ab59664980f6c196ae8

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8923443c74e7973e7738f9b402c8e6e75707663a

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7cf4f598e7262f55aadece6df8bed6656cbfa97274ca2f2ab4b6cb961c809fc6

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        9d3956a8f01f27c7e43d61f767b1edaf103884eab14ada7bd5d7c73218aa7b5b63e085e90a3d33bbf3d63f04da322fa0ca4ba5373b0aa9ac8e21709361f01a4f

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\SCQII_fAtTv1Az4DbZLxSg08.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        15e27730c3be96e37d1046d5d969cab7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        2201e9f68dbe2a119cb18cc39019c15368ba6917

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        7380219f5e3ec9375ed2cd9e10a5d95dc1cf5b272f9422d89dff87057b8fbb7c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        c8176bcd520ab613edb80d327fb8066b3ed501e9fa0de23e32b8443593a5c49fa9060dda5c9f2438fc4c1839615581eb962fadef7a4087cabd02e44f3b538f62

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\ShnJVcMNqPZLxT2kP6_04LMh.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        4492bd998a5e7c44c2f28ec0c27c6d92

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        171ed9f63176064175d3ec756262b176b1d408ed

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        ef8c5d6ad18655db347660f59cba5b6e6aa15670f14b657c952f17eb220cbb88

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3484ca25e83abe3909e28f58deb07d48dc3434f084494b82183508db249126284e6dbe8fa54d0e7d6ce1d97f77021d99e4dbe7cde46ab19cc8554d90a7dc6150

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\aiM4LTueVrh0X1r0IUx7qoYA.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        304b7e2d2d2e9ffff3770abeb23de897

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        8e11b6d6912be3ad8d21cde689c7221dbc8d6b87

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        9fec043150b71d67a2c256ee27f179192802319bb79b107858c54d1571275f99

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        86a69db2c5a6480d09c644d5442da5565ad2207d1bd2c291c433de2975531ada26681d9888079eef32df7f482ce9d80d30ebbbe1c8af961fb983e5917838eb2a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\b1SrFWogjqUVbNjz_4oEnWKo.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\b1SrFWogjqUVbNjz_4oEnWKo.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        00e43a3bfd4f821d13329209ab4875e7

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        3a6648e1f23684d2ffe2e5af683761c184537a1e

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        354a014aac7be2159294631afdc5a0683edd91ec8b7c9b34d3548b2227a047f2

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2c018312976ce2d0b5e5cf12b5e5daa3773507042fceab0ab4a88f38db53cc3a99063cc6455412cd93b308a2fcdd6b777f0c56c8b1b1686bab942464867a4c62

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\elC1IuTQHFlKC2iq2DHRLZvj.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\elC1IuTQHFlKC2iq2DHRLZvj.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        fd8c647009867aaa3e030c926eb70199

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        30ed18b4f2e425a541cdc1db9eb87c80cf01e8f6

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        36b46e84bf36e7cd75807528e10258b53cfb603aa599382deb19cfdba9604812

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        edb9721e0b3e9a39f87607b9ff868d8a785fb24ef0f082a9b607377ffb4b39d148612c16ce592a03c082d0b1a4de44a10a35d8817d13f609f3874b2e9ba82c21

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\f9NAAMPQTHtLLjMMAer8AvOK.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\f9NAAMPQTHtLLjMMAer8AvOK.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        8446d7818c5a7fff6839fe4be176f88e

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        b094ebde855d752565f9fce2ddfb93b264060904

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        c83b17d316e93347d1a282646c5eb340662c9a51e38f7ea4a233f8f23fe59652

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        f10e7c5bdf076278c678a860b413774a930996211dcd0dee96b323d56761207a08e7da5ffdaa33dc3a1f03738aad86cf855f48d8b70c72ff8b796ace3eb6c42d

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\lNSFu3gXzbpDCLISRemZLX9D.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        ab257d8f1d6ea3dd53151250ea80e435

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        6b72721ae4c76e6d2f3323dc50a38a36f83a3546

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        036f99c2d1ac8466bdad0ae578feb24b8ae2ea68e70a97106d85e4e3871ccf6c

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        3027461d6eeec0d02a93cf6ef1a68ea187a5b0bfd96ab267c00eeabd828011a73915f40b606e9fae4d3cce4cac8bd428782d70408f2a5d2cb42b8287b4a62faf

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nMBTjPTR_VRll1ayTupcaPpK.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\nMBTjPTR_VRll1ayTupcaPpK.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        c46e915ab565a47cdb47fe6e95b51210

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        bf3243a62533aaa6fd57ff29fbbeba81e0c697e8

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        78cca6d72e3c337405bbb8f419ae83859c014920d4c015178a92ec62991f961d

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        2c81b0ea3b5c1c33784ddc4e24fc23f50d5e2e10d92d764e81f550c2bf091213d6c2f5ddb77081b13fc988afb8dce8f630276c2434902036ba0002e72d4c8ab9

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\rcHhik6q5khYHcrBjUbxvR5t.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        6e2c95079f3d54fa9b9c6ab07c0826a9

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        f0fd5215c48c62945a742bb5a2c7c370bfffcc08

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        2f22e813bff9d99da873f0dc5771cf7fe3080d120bb994e106b10de638f90e9e

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        d144189e453453198b6988c966ea05536aefd6ba5f9b9a1f308c0fb1f2329ec1d68a821e27574d172921c62e28a9e313bfef5d69981f98ae8d6ef7614f713363

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tUQiiePKbe6T1EpiAKRVgKRF.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        686ba93e89f110994a5d6bb31f36cf49

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\tUQiiePKbe6T1EpiAKRVgKRF.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        686ba93e89f110994a5d6bb31f36cf49

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        4c4120bf732dcc2d8a2fa14f25d9956645782d07

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        76444b465cb19f5848a77f13bcbb7d672b0da9e74ad160a0c2494178e2601435

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        efd9252506a44ff5687bc88dfd3b418c8e6f370138644ab838b0746954fc147cfbd3cfbed1edb34b6b9d15b625a0816657f8a13091fe170222df8512fd833d0a

                                                                                                                                                                                                                      • C:\Users\Admin\Documents\zHZbfY3uQrpM_COn2AISjLP4.exe
                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                        a472f871bc99d5b6e4d15acadcb33133

                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                        90e6395fae93941bcc6f403f488425df65ed9915

                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                        8259fed869da390d33cbdb7e2e174ce58a8ebd7f1f99f104b70753eb8679b246

                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                        4e09ba57c4a6d0b83e623f319f5323b019c087a11ef449e92ccd7cbd0d9bd7fad210f8cd89cfab99664a9485b45793ea3eef93995a25d72e4b0cfa2a34546c62

                                                                                                                                                                                                                      • memory/812-219-0x0000000000350000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        832KB

                                                                                                                                                                                                                      • memory/812-241-0x0000000005430000-0x00000000059D4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                      • memory/812-306-0x0000000004E80000-0x0000000005424000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        5.6MB

                                                                                                                                                                                                                      • memory/812-309-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/864-171-0x0000000000788000-0x00000000007ED000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        404KB

                                                                                                                                                                                                                      • memory/864-290-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        744KB

                                                                                                                                                                                                                      • memory/864-284-0x0000000000788000-0x00000000007ED000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        404KB

                                                                                                                                                                                                                      • memory/864-287-0x0000000002110000-0x00000000021AD000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        628KB

                                                                                                                                                                                                                      • memory/904-271-0x0000000010000000-0x0000000010D56000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        13.3MB

                                                                                                                                                                                                                      • memory/988-181-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                      • memory/988-180-0x00000000004A0000-0x00000000004A9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        36KB

                                                                                                                                                                                                                      • memory/988-170-0x0000000000588000-0x0000000000599000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                      • memory/988-179-0x0000000000588000-0x0000000000599000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        68KB

                                                                                                                                                                                                                      • memory/1356-319-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/1356-215-0x0000000000490000-0x00000000004B0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/1596-330-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/1596-246-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/1820-260-0x0000000002320000-0x0000000002380000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/1820-263-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/1820-229-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/1820-227-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/1820-234-0x0000000000400000-0x00000000007E1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/2392-242-0x000000000069D000-0x00000000006C5000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        160KB

                                                                                                                                                                                                                      • memory/2496-312-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/2496-218-0x0000000000430000-0x0000000000444000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        80KB

                                                                                                                                                                                                                      • memory/2996-307-0x00000000015A0000-0x00000000015B6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                      • memory/3448-247-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/3680-288-0x00000000024A0000-0x0000000002500000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/3868-299-0x00007FFA2A790000-0x00007FFA2B251000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                      • memory/3868-321-0x000000001CDD0000-0x000000001CDD2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/3868-294-0x0000000000AF0000-0x0000000000B12000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                      • memory/3996-237-0x0000000073170000-0x00000000731F9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        548KB

                                                                                                                                                                                                                      • memory/3996-285-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3996-318-0x0000000000CA0000-0x0000000000E25000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/3996-323-0x0000000000CA0000-0x0000000000E25000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/3996-212-0x0000000000550000-0x0000000000551000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3996-216-0x0000000077BA0000-0x0000000077DB5000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                      • memory/3996-315-0x0000000000500000-0x0000000000546000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        280KB

                                                                                                                                                                                                                      • memory/3996-301-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/3996-230-0x0000000000CA0000-0x0000000000E25000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/3996-232-0x0000000000CA0000-0x0000000000E25000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4004-261-0x00000000024A0000-0x0000000002500000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/4092-226-0x0000000001040000-0x0000000001042000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                      • memory/4092-325-0x0000000002B80000-0x0000000002BC9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        292KB

                                                                                                                                                                                                                      • memory/4444-283-0x0000000002570000-0x00000000025D0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/4504-245-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                      • memory/4632-233-0x00000000002B0000-0x0000000000435000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4632-322-0x0000000000990000-0x00000000009D6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        280KB

                                                                                                                                                                                                                      • memory/4632-302-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4632-238-0x0000000073170000-0x00000000731F9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        548KB

                                                                                                                                                                                                                      • memory/4632-327-0x00000000002B0000-0x0000000000435000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4632-326-0x00000000002B0000-0x0000000000435000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4632-231-0x00000000002B0000-0x0000000000435000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4632-228-0x0000000077BA0000-0x0000000077DB5000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                      • memory/4632-289-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4632-214-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/4664-317-0x0000000005BA0000-0x0000000005BF6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        344KB

                                                                                                                                                                                                                      • memory/4664-314-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/4664-303-0x00000000057D0000-0x000000000586C000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        624KB

                                                                                                                                                                                                                      • memory/4664-264-0x0000000005950000-0x00000000059E2000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        584KB

                                                                                                                                                                                                                      • memory/4664-298-0x0000000005850000-0x000000000585A000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                      • memory/4664-221-0x0000000000F10000-0x0000000000FF8000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        928KB

                                                                                                                                                                                                                      • memory/4664-236-0x00000000058B0000-0x000000000594C000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        624KB

                                                                                                                                                                                                                      • memory/4756-153-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4756-270-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        100KB

                                                                                                                                                                                                                      • memory/4756-150-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/4756-152-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4756-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4756-269-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/4756-154-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4756-267-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.5MB

                                                                                                                                                                                                                      • memory/4756-149-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/4756-266-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                      • memory/4756-148-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        572KB

                                                                                                                                                                                                                      • memory/4756-155-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        152KB

                                                                                                                                                                                                                      • memory/4836-281-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/4836-222-0x00000000003D0000-0x0000000000590000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                      • memory/4936-243-0x0000000000870000-0x00000000008D0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/4964-244-0x000000000068D000-0x00000000006F9000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                      • memory/5004-305-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                      • memory/5004-311-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/5004-217-0x00000000008D0000-0x00000000008FE000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        184KB

                                                                                                                                                                                                                      • memory/5048-265-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/5048-235-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/5048-240-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/5048-262-0x0000000002360000-0x00000000023C0000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        384KB

                                                                                                                                                                                                                      • memory/5048-239-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        3.9MB

                                                                                                                                                                                                                      • memory/5056-293-0x0000000004F60000-0x0000000004F72000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                      • memory/5056-292-0x0000000005500000-0x0000000005B18000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        6.1MB

                                                                                                                                                                                                                      • memory/5056-268-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        120KB

                                                                                                                                                                                                                      • memory/5056-329-0x0000000004FC0000-0x0000000004FFC000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        240KB

                                                                                                                                                                                                                      • memory/5056-280-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/5112-282-0x00000000739C0000-0x0000000074170000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        7.7MB

                                                                                                                                                                                                                      • memory/5112-220-0x00000000009A0000-0x0000000000A04000-memory.dmp
                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                        400KB